Consumers ID theft concerns only growing

A Benenson Strategy Group study surveyed over 700 adults on their concerns about ID theft and cybercrime, the type of help they feel they would need to address those concerns, and which institutions they trust with alleviating those concerns. Chris Car… Continue reading Consumers ID theft concerns only growing

Q1 2021 ransomware trends: Most attacks involved threat to leak stolen data

The vast majority of ransomware attacks now include the theft of corporate data, Coveware says, but victims of data exfiltration extortion have very little to gain by paying a cyber criminal. The stolen data has likely been held by multiple parties and… Continue reading Q1 2021 ransomware trends: Most attacks involved threat to leak stolen data

330 million people across 10 countries were victims of cybercrime in 2020

Over the past year, 65% of people around the world report spending more time online than ever before, likely a result of the COVID-19 pandemic. As we connected to the internet for everything from work and school to entertainment, social connection and … Continue reading 330 million people across 10 countries were victims of cybercrime in 2020

Cybercriminals are using Telegram bots, Google Forms to gather stolen user data

Cybercriminals are increasingly using legitimate services such as Google Forms and Telegram to gather user data stolen on phishing websites. Alternative ways to collect data help cybercriminals keep it safe and start using the information immediately, … Continue reading Cybercriminals are using Telegram bots, Google Forms to gather stolen user data

Accellion FTA attacks, extortion attempts might be the work of FIN11

Mandiant/FireEye researchers have tentatively linked the Accellion FTA zero-day attacks to FIN11, a cybercrime group leveraging CLOP ransomware to extort targeted organizations. Accellion has also confirmed on Monday that “out of approximately 30… Continue reading Accellion FTA attacks, extortion attempts might be the work of FIN11

Adversaries exploit supply chains, double down on COVID-19 and ransomware

Supply chain attacks, ransomware, data extortion and nation-state threats prove to be more prolific than ever, a CrowdStrike report suggests. eCrime attacks made up 79% of all intrusions (via hands-on-keyboard activity). Among a popular vector for cybe… Continue reading Adversaries exploit supply chains, double down on COVID-19 and ransomware

Microsoft: Solorigate attackers grabbed Azure, Intune, Exchange component source code

Microsoft has completed its internal investigation about the Solorigate (SolarWinds) security incident, and has discovered that the attackers were very interested in the code of various Microsoft solutions. The attackers viewed some files here and ther… Continue reading Microsoft: Solorigate attackers grabbed Azure, Intune, Exchange component source code

Sealed U.S. court records possibly accessed by SolarWinds attackers

The Administrative Office (AO) of the U.S. Courts has revealed on Wednesday that it is investigating whether sealed U.S. court records had been accessed by the SolarWinds attackers. In related news, SolarWinds has hired former CISA director Chris Krebs… Continue reading Sealed U.S. court records possibly accessed by SolarWinds attackers