Monday, 14 May 2018
  0 Replies
  0.9K Visits
0
Votes
Undo
  Subscribe
Suspect In Iceland Bitcoin Mining Heist Arrested in Amsterdam
Ana Alexandre
https://cointelegraph.com/news/suspect-in-iceland-bitcoin-mining-heist-arrested-in-amsterdam
Excerpt:
“An Icelandic fugitive suspected in a major theft of Bitcoin mining equipment earlier this year was arrested by Amsterdam police, the Associated Press reported April 23.”
Ukrainian Energy Ministry Website Suffers Ransomware Attack
https://www.darkreading.com/attacks-breaches/ukrainian-energy-ministry-website-suffers-ransomware-attack/d/d-id/1331629
Excerpt:
“Ukraine's energy and coal ministry website was crippled today by a ransomware attack that locked down its files and took the site offline.”
Researchers discover next generation phishing kit
https://www.helpnetsecurity.com/2018/04/25/next-generation-phishing-kit/
Excerpt:
“Researchers at Check Point and CyberInt, have discovered a new generation of phishing kit that is readily available on the Dark Web.”
UK manufacturers fall victim to cyber attacks, survey reveals
Kayleigh Bateman
http://www.information-age.com/uk-manufacturers-victim-cyber-attacks-123471623/
Excerpt:
“Almost half of UK Manufacturers have been subjected to cyber attacks, according to trade group EEF’s report published today.”
Massive cyber attack targets mid-Atlantic nation 'Berylia'
Richard Chirgwin
https://www.theregister.co.uk/2018/04/24/nato_locked_shields_2018_cyberwar_excercise/
Excerpt:
“ NATO and assorted partners have unleashed a massive cyber-attack on the fictional country of Berylia to test their ability to defend critical infrastructure against outside attacks”
New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia
https://www.symantec.com/blogs/threat-intelligence/orangeworm-targets-healthcare-us-europe-asia
Excerpt:
“Symantec has identified a new attack group dubbed Orangeworm deploying the Kwampirs backdoor in a targeted attack campaign against the healthcare sector and related industries.”
$8.76 million: The average yearly cost of insider threats
https://www.helpnetsecurity.com/2018/04/25/average-yearly-cost-insider-threats/
Excerpt:
“According to The Ponemon Institute’s report, “2018 Cost of Insider Threats: Global Organizations,” the average cost of an insider threat annually is $8.76 million.”
SunTrust Banks ex-employee may have stolen 1.5 million customer records
Charlie Osborne
https://www.zdnet.com/article/suntrust-banks-ex-employee-may-have-stolen-1-5-million-customer-records/
Excerpt:
“SunTrust Banks has signed up all of its customers to identity protection services following the suspected theft of up to 1.5 million records by a former employee.”
Effective intrusion detection for the Internet of Things
Zeljka Zorz 
https://www.helpnetsecurity.com/2018/04/24/detecting-compromised-iot-devices/
Excerpt:
“A group of researchers have devised a self-learning system for detecting compromised IoT devices that does not require prior knowledge about device types or labeled training data to operate.”
IT workforce increasingly overworked and stressed out
https://www.helpnetsecurity.com/2018/04/23/it-workforce-stress/
Excerpt:
“45% of IT workers are feeling the pressure of strained technology operations and suffer regular stress in their jobs, according to Chess Cybersecurity.”
Most dangerous attack techniques, and what’s coming next
https://www.helpnetsecurity.com/2018/04/23/dangerous-attack-techniques/
Excerpt:
Experts from SANS presented the five most dangerous new cyber attack techniques in their annual RSA Conference 2018 keynote session in San Francisco, and shared their views on how they work, how they can be stopped or at least slowed, and how businesses and consumers can prepare.”
Organizations are becoming more resilient to focused cyber attacks
https://www.helpnetsecurity.com/2018/04/19/achieve-cyber-resilience/
Excerpt:
“Accenture has polled 4,600 security decision makers at US$1B+ companies in 15 countries to understand the effectiveness of security efforts and the adequacy of existing investments.”
Researchers develop algorithm to detect fake users on social networks
https://www.helpnetsecurity.com/2018/04/17/detect-fake-accounts-social-networks/
Excerpt:
“Ben-Gurion University of the Negev and University of Washington researchers have developed a new generic method to detect fake accounts on most types of social networks, including Facebook and Twitter.”
China's latest data theft case shows tracking a mobile phone costs less than $2 a month
Christopher Udemans
https://technode.com/2018/04/17/china-data-theft/
Excerpt:
“In a case worth over RMB 800 million, numerous members of a syndicate have been arrested for allegedly buying and selling personal data over the internet, local media is reporting.”
Crypto YouTuber hacked out of $2 million during a livestream
Neer Varshney
https://thenextweb.com/hardfork/2018/04/16/crypto-youtuber-hacked-out-of-2-million-during-a-livestream/
Excerpt:
“Another day, another heist: Ian Balina, a cryptocurrency YouTuber known for his (sponsored) ICO reviews, was apparently hacked out of $2 million during a livestream session.”
Not Only Botnets: Hacking Group in Brazil Targets IoT Devices With Malware
Fernando Mercês
https://blog.trendmicro.com/trendlabs-security-intelligence/not-only-botnets-hacking-group-in-brazil-targets-iot-devices-with-malware/
Excerpt:
“Instances involving compromised devices, botnets, and vulnerabilities have become ordinary occurrences. This makes sense given the increased connectivity today, but ask yourself: What is the most common internet-of-things (IoT) device across network infrastructures, whether in homes or businesses? Answer: the router.”
New malware strikes panic among B'luru bank customers
http://www.ehackingnews.com/2018/04/new-malware-strikes-panic-among-bluru.html
Excerpt:
“The bankers in Bengaluru claimed to have discovered a new malware that helps the hackers siphon off money from a number of bank accounts forcing the southern city policemen to probe a number of complaints they received from the affected account holders.”
US, UK warn Russians hackers are compromising networking devices worldwide
Zeljka Zorz 
https://www.helpnetsecurity.com/2018/04/17/russian-hackers-networking-devices/
Excerpt:
“Russian state-sponsored hackers are targeting network infrastructure devices worldwide, the US Department of Homeland Security (DHS), Federal Bureau of Investigation (FBI), and the United Kingdom’s National Cyber Security Centre (NCSC) have warned on Monday.”
Real-time detection of consumer IoT devices participating in DDoS attacks
Zeljka Zorz 
https://www.helpnetsecurity.com/2018/04/16/real-time-iot-ddos-detection/
Excerpt:
“Could we detect compromised consumer IoT devices participating in a DDoS attack in real-time and do someting about it? A group of researchers Princeton University have presented some encouraging results showing that the first part of that equation can be relatively easily solved.”
1-in-4 orgs using public cloud has had data stolen
https://www.helpnetsecurity.com/2018/04/16/public-cloud-stolen-data/
Excerpt:
“McAfee has polled 1,400 IT professionals across a broad set of countries (and continents), industries, and organization sizes and has concluded that lack of adequate visibility and control is the greatest challenge to cloud adoption in an organization. However, the business value of the cloud is so compelling that some organizations are plowing ahead.”
$3.3 Million stolen from main Coinsecure Bitcoin wallet
Pierluigi Paganini
https://securityaffairs.co/wordpress/71322/hacking/coinsecure-hacked.html
Excerpt:
“Cryptocurrency exchange Coinsecure, India’s second exchange, announced that it has suffered a severe issue, 438 bitcoin, $3,3 million worth of bitcoin”
Court rules to ban access to Telegram in Russia
Zeljka Zorz
https://www.helpnetsecurity.com/2018/04/13/russia-telegram-ban/
Excerpt:
“It didn’t take long for judge Yuliya Smolina of the Tagansky District Court of Moscow to rule that the Telegram secure messaging service should be blocked on the whole territory of Russia.”
Over 65,000 Home Routers Are Proxying Bad Traffic for Botnets, APTs
Catalin Cimpanu
https://www.bleepingcomputer.com/news/security/over-65-000-home-routers-are-proxying-bad-traffic-for-botnets-apts/
Excerpt:
“Botnet operators and cyber-espionage groups (APTs) are abusing the Universal Plug and Play (UPnP) protocol that comes with all modern routers to proxy bad traffic and hide their real location from investigators.”
Imagine you're having a CT scan and malware alters the radiation levels – it's doable
John E Dunn 
https://www.theregister.co.uk/2018/04/11/hacking_medical_devices/
Excerpt:
“As memories of last May's WannaCry cyber attack fade, the healthcare sector and Britain's NHS are still deep in learning.”
2.6 billion records were stolen, lost or exposed worldwide in 2017
https://www.helpnetsecurity.com/2018/04/12/records-compromised-2017/
Excerpt:
” Gemalto released the latest findings of the Breach Level Index, revealing that 2.6 billion records were stolen, lost or exposed worldwide in 2017, an 88% increase from 2016. While data breach incidents decreased by 11%, 2017 was the first year publicly disclosed breaches surpassed more than two billion compromised data records since the Breach Level Index began tracking data breaches in 2013.”
Death in paradise: 'Cyber attack' takes out national government's IT
Simon Sharwood
https://www.theregister.co.uk/2018/04/10/cyber_attack_takes_out_national_government_for_a_week/
Excerpt:
“Eeek! A nation’s entire government is staggering to its feet after being shut down for a week due to a "cyber attack".
Finland's 3rd Largest Data Breach Exposes 130,000 Users' Plaintext Passwords 
Mohit Kumar 
https://thehackernews.com/2018/04/helsingin-uusyrityskeskus-hack.html
Excerpt:
“Over 130,000 Finnish citizens have had their credentials compromised in what appears to be third largest data breach ever faced by the country, local media reports.”
Iranian hackers breach Singapore universities to access research data
Eileen Yu
https://www.zdnet.com/article/iranian-hackers-breach-singapore-universities-to-access-research-data/
Excerpt:
“Iranian hackers have targeted four Singapore universities in a wave of attacks believed to be part of last month's security breach involving global education institutions.”
Fewer records breached: Cybercriminals focus on ransomware, destructive attacks
https://www.helpnetsecurity.com/2018/04/05/fewer-records-breached/
Excerpt:
“According to the 2018 IBM X-Force Threat Intelligence Index, the number of records breached dropped nearly 25 percent in 2017, as cybercriminals shifted their focus on launching ransomware and destructive attacks that lock or destruct data unless the victim pays a ransom.”
U.S. Pipeline Network Disables Transactions System After Digital Attack
David Bisson
https://www.tripwire.com/state-of-security/latest-security-news/u-s-pipeline-network-disables-transactions-system-after-digital-attack/
Excerpt:
“A major U.S. pipeline network temporarily disabled a system that digitally processes customer transactions following a digital attack.”
Read full article
There are no replies made for this post yet.