shutterstock_490960141-1

Industry News: ESG5

      Know Your Breach: Attunity

      The target: Attunity, a company that manages and safeguards data.

      The take: Passwords and network information about Attunity as well as emails and technology designs from some of its high-profile customers.

      The attack vector: Attunity's cloud storage was improperly configured so the sensitive data was publicly visible in plain text. More than a terabyte of data was left unsecured on Amazon Web Services cloud-computer servers.

      Read more...

      Gone Phishing: Israeli Brothers Suspected of Stealing $100M in Bitcoins

      2019-06-28

      Israel Hayom: Two Israeli brothers, Eli and Asaf Gigi broke into Bitfinex, one of the world's largest cryptocurrency exchanges, and stole $100 million from virtual accounts holding bitcoins, the financial daily Globes reported this week. The brothers were arrested by the Israel Police cyber unit on suspicion of committing phishing fraud on an international scale...

      Read more...

      Cyber Criminals Hacked into Sackler Heir’s Emails and Took £1m from Bank

      2019-06-27

      Standard: A member of the philanthropic Sackler dynasty fell victim to cyber criminals who hacked into his email account in an attempt to steal more than £3 million. Michael Daniel Sackler, a film producer, was targeted in January 2015 when fraudsters took control of his emails and made a string of bogus payment requests to his bank.The thieves mocked-up false invoices with their own bank details, making three transfers totalling £1.3 million out of Mr Sackler’s account...

      Read more...

      Police Arrest 6 in $28 Million Cryptocurrency Fraud Probe

      2019-06-26

      Bank Info Security: Six suspects have been arrested as part of an international police investigation tracing the theft of at least $28 million worth of bitcoin cryptocurrency. Police allege that the fraudsters created look-alike sites for the Blockchain.com cryptocurrency exchange - and perhaps others - and tricked users into visiting them by making fraudulent Google Adwords buys that led Google search users to the spoofed sites...

      Read more...

      Security Firm Says 'High Degree of Certainty' China Linked to Global Hack of 10 Telcos

      2019-06-25

      Bloomberg: Cyber attackers that appear linked to the Chinese government infiltrated at least 10 global telecommunications carriers over several years and stole customer data, a Boston-based research firm said. There is a “high degree of certainty” that a team acting on behalf of China was involved and sought to take communications data related to specific individuals, Cybereason said in a June 25 report. The breach involved tools and techniques consistent with those used by a group identified as APT10, it said...

      Read more...

      Cyberattacks Are 300 Times as Likely to Hit Financial Firms than Other Companies. A Sweeping New Report Finds they’re Not Prepared.

      2019-06-20

      Business Insider: Cybersecurity is a growing threat for global financial institutions, yet most of them are ill-prepared to respond within their current infrastructure, according to new report. The cost of dealing with a cyberattack’s aftermath is particularly high for wealth managers and banks, Boston Consulting Group found in its annual report on global wealth-management trends. ...

      Read more...

      Know Your Breach: Desjardins

      The target: Desjardins Group, a Quebec-based federation of credit unions.

      The take: Personal information for more than 2.7 million individuals and more than 173,00 businesses, potentially including name, date of birth, social insurance number, address, phone number, e-mail address, and ‘details about banking habits’.

      The attack vector: Desjardins announced that the breach was not the result of an external cyberattack, but was the result of ‘unauthorized and illegal use of its internal data by an employee who has since been fired.’.

      Read more...

      The Guardian Says it was Warned of Cyber Attacks by Saudi Arabia

      2019-06-20

      CNN: The Guardian says that it was warned earlier this year about efforts by a cybersecurity unit in Saudi Arabia to "hack" its computer networks. The British newspaper published an article on Wednesday that says it was alerted by a source in Riyadh that it was being targeted by the unit following the murder of journalist Jamal Khashoggi. It later received a copy of a document that supported the claim. According to the newspaper, which said it could not verify its authenticity, the memo authorized "the penetration" of its servers and accounts belonging to two of its reporters...

      Read more...

      Businesses in Singapore Lost Nearly S$58 Million to Email Impersonation Scams Last Year: CSA report

      2019-06-18

      BusinessInsider: 2018 was a great year for cybercrimes, and it doesn’t look like the numbers are going to fall anytime soon. A report by the Cyber Security Agency of Singapore (CSA) has revealed that a total of 6,179 cybercrime cases were reported in 2018, an increase from 5,351 in 2017. The report, released on Monday (June 17), revealed that cybercrimes accounted for about 19 per cent of the overall crime in Singapore last year...

      Read more...

      Cyberattacks Now Number One Threat to California Power Grid

      2019-06-18

      Globe Newswire: The nerve center for electric power transmission in California says that cyberattacks now pose the most serious threat to the grid. According to a June 14 report in the San Diego Union-Tribune, the California Independent System Operator (ISO) is fighting off several millions of attempted intrusions every month. Hubert Hafner, the California ISO’s head of cyber security, said his network is “in the cross-hairs of terrorists and nation-states that want to harm the electric grid.”...

      Read more...

      US and Russia Clash Over Power Grid 'hack attacks'

      2019-06-18

      BBC: Russia has said it is "possible" that its electrical grid is under cyber-attack by the US. Kremlin spokesman Dmitry Peskov said reports that US cyber-soldiers had put computer viruses on its electrical grid was a "hypothetical possibility". His comments came in response to a New York Times (NYT) story which claimed US military hackers were targeting Russian power plants. The report drew scepticism from experts and a denunciation by President Trump...

      Read more...

      Australian Catholic University Phished with Staff Accounts and Systems Compromised

      2019-06-17

      ZDNet: Australian Catholic University (ACU) has confessed that a data breach occurred on its systems as a result of a phishing attack. ACU said it discovered the breach on 22 May but did not say when the attack happened. "The data breach originated from a phishing attack: An email pretending to be from ACU tricking users into clicking on a link or opening an attachment and then entering credentials into a fake ACU login page," Acting Vice-Chancellor Dr Stephen Weller said in a blog post on Monday...

      Read more...

      Iran Says It Dismantled a CIA Cyber Spying Network, Brought to Arrest of Agents

      2019-06-17

      Haaretz: Iran said on Monday it had exposed a large cyber espionage network it alleged was run by the U.S. Central Intelligence Agency (CIA), and that several U.S. spies had been arrested in different countries as the result of this action. U.S.-Iran tensions are growing following accusations by U.S. President Donald Trump's administration that Tehran last Thursday attacked two oil tankers in the Gulf of Oman, a vital oil shipping route. Iran denies having any role...

      Read more...

      Third of Charities Risk Internal Fraud Due to Bad Background Checks

      2019-06-17

      CharityUpdate: Over a third of charities risk exposing themselves to potential internal fraud due to “inconsistent background checks”, new research has found. The research, carried out by background and identity services firm Sterling, titled ‘Insider Fraud, Cyber-crime and Background Checks in the Charity Sector’, revealed that 37% of individuals responsible for hiring in the sector do not have a consistent employee background screening programme in place. The firm has urged charities to ensure they have “consistent and carefully applied” background screening programmes in place in order to avoid the “growing threat” of insider fraud. ...

      Read more...

      Know Your Breach: US CBP

      The target: United States Customs and Border Security Protection, the largest federal law enforcement agency of the US Department of Homeland Security.

      The take: Photos of the faces and license plates of almost 100,000 travellers to have entered and exited the US via a single (unnamed) land border entry port.

      The attack vector: A ‘malicious cyberattack’ against federal contractor ‘Perceptics’ led to the images being made available on the dark web, along with other proprietary information.

      Read more...

      Monetary Authority of Singapore and UK Financial Authorities Announce Collaboration on Cyber Security

      2019-06-13

      BankOfEngland: The Monetary Authority of Singapore (MAS), the Bank of England and the Financial Conduct Authority announced today that they will be working together to strengthen cyber security in their financial sectors. MAS and the UK financial authorities will commence work towards a Memorandum of Understanding to signify this enhanced collaboration. The collaboration will involve MAS and the UK financial authorities identifying effective ways to share information and exploring potential for staff exchanges. As hosts to global financial centres and FinTech firms, Singapore and the UK have much to benefit from enhanced collaboration on cyber security...

      Read more...

      Nuclear Weapons Vulnerable To Cyber Threats – OpEd

      2019-06-13

      TheGuardian: According to a new report from the Nuclear Threat Initiative (NTI), Cyber Nuclear Weapons Study Group, US nuclear weapons can’t be effectively protected against cyberattacks with technical means alone. “Any system containing a digital component, including nuclear weapons, is vulnerable to cyber threats,” Page Stoutland, NTI’s vice president for scientific and technical affairs, said...

      Read more...

      Cybersecurity Giant Symantec Plays Down Unreported Breach of Test Data

      2019-06-13

      TheGuardian: The American cybersecurity giant Symantec has downplayed a data breach that allowed a hacker to access passwords and a purported list of its clients, including large Australian companies and government agencies. The list extracted in the February incident, seen by Guardian Australia, suggests that all major federal government departments were among the targets of a hacker who also claimed to be responsible for Medicare data being available for sale on the dark web...

      Read more...

      Evite Confirms Data Breach After Hacker Sells User Data On Dark Web

      2019-06-12

      IbTimes: The popular online e-inviations and social planning service Evite confirmed falling victim to a data breach. The breach saw a hacker called “Gnosticplayers” put Evite users' personal data up for sale on the dark web. According to ZDNet, the hacker also obtained data from five other companies and put them all up for sale in April. The cybercriminal reportedly hacked and stole data from firms such as Canva, 500px, ShareThis, UnderArmor, GyfCat and more. Gnosticplayers reportedly claimed to have obtained ten million Evite user records, which included users' full names, IP addresses, email addresses and cleartext passwords. ZDNet reported that in April, the hacker Gnosticplayers demanded $1,900 worth of bitcoins for 10 million Evite user records...

      Read more...

      Maryland Attorney General Warns Residents Of Medical Data Breach

      2019-06-12

      Wamu: Maryland’s Attorney General is warning residents that their medical information and other personal details might have been exposed in a medical data breach affecting more than 20 million patients nationwide. A cyber attack against American Medical Collection Agency, a debt collection company for LabCorp, Quest Diagnostics and other medical providers and companies, potentially exposed patients’ information, including bank account information and social security numbers, officials said...

      Read more...

      FBI Warning, More Phony Phone Call Scams and Distrust on the Internet

      2019-06-11

      ITWorldCanada: The FBI this week warned that criminals are taking advantage of the security features of web pages to fool people. Here’s how it works: You click on a link in an email and it goes to a web page asking you to log in. The site looks legit. You look at the address bar and see the site name starts with HTTPS, and beside that is a little green lock. But that doesn’t mean the site is legitimate. HTTPS or that green lock only means the site uses encryption to scramble a login username and password or credit card number. It’s not proof the site is genuine. So here’s the advice from the FBI: Do not simply trust the name of a sender or a company in an email; look at the intent of the message. Suspicious messages have a sense of urgency — you’ve got to act now. If you get a suspicious email with a link from someone you know, confirm it’s legitimate by calling or emailing the contact; don’t reply directly to the email...

      Read more...

      Saudi Arabia’s Cybersecurity Industry to be Valued at $5.5bn by 2023

      2019-06-11

      SaudiGazette: A report titled, MEA Cybersecurity Market forecast to 2023, predicted that Saudi Arabia's cybersecurity market will grow to $5.5 billion by 2023. This year alone will witness the rise of the cybersecurity market value to $3 billion as more investments are being made in the sector. The report pointed out that enterprises operating in the Kingdom are adopting the best-in-class cybersecurity solutions and that the Kingdom is witnessing increasing awareness about threats among SMEs and large enterprises. This has created a high demand for consulting and advisory services among security experts...

      Read more...

      Know Your Breach: Quest Diagnostics / LabCorp

      The target: Quest Diagnostics, the largest blood testing provider in the US, and LabCorp, a leading health care diagnostics company.

      The take: Almost 20 million patient records, including names, dates of birth, addresses, phone numbers, dates of service, providers, and balance information, including 200,000 credit card or bank account details.

      The attack vector: American Medical Collection Agency, a third-party collections firm, reported that their web billing site had been breached as of Aug 1, 2018 through March 30, 2019, resulting in the theft of information held on behalf the entities for whom they provided collection services.

      Read more...

      Crypto Developer Komodo ‘Hacks’ Wallet Users to Foil $13 Million Theft

      2019-06-07

      CoinDesk: Cryptocurrency wallet developer Komodo has effectively hacked its own customers to avert an attack that could have resulted in the theft of funds worth nearly $13 million. A blog post from the npm JavaScript package repository, first reported by ZDNet, indicated that its security system raised an alert about a backdoor on June 5 that could have been used by hackers to rob users of one of Komodo’s older wallets, Agama. An audit showed a malware threat with the potential to steal cryptocurrency wallet seeds and logins...

      Read more...

      Dark Web: Hackers Sell Doctors' Identities For $500 In Disturbing New Trend

      2019-06-05

      Independent: The identities of doctors are selling on the dark web for $500, new research reveals. Hackers are obtaining all the details needed to pose as a medical professional by targetting hospitals and other healthcare organisations, which possess huge troves of highly valuable data. The hacked data is then sold through black markets on the dark web – a section of the internet that is only accessible using specialist software. Documents on sale include malpractice insurance documents, medical diplomas, board recommendations, medical doctor licenses, and DEA licenses...

      Read more...

      Govt Dishes Out $8.5m for Cyber Security Realm

      2019-06-05

      CIO: The Federal Government has earmarked $8.5 million in funding for the country’s cyber security sector in a bid to “grow and create new jobs,” according to Minister for Industry, Science and Technology Karen Andrews. “This funding will assist the cyber security industry to upskill and expand the sector, and harness the enormous opportunities available to Australia,” Andrews said in a statement. Announcing the opening of the second round of AustCyber’s Projects Fund, Andrews encouraged companies that can make a significant contribution to the sector to apply...

      Read more...

      Baltimore Officials Say $18M Spent In Ransomware Attack

      2019-06-04

      Wbal: Nearly all Baltimore City employees should be back online by week's end, city officials say. WBAL-TV 11 reports that at a press conference held Tuesday morning by Mayor Bernard C. "Jack" Young, Financial Director Henry Raymond pegged the cost of the ransomware attack thus far at $18 million. The city has spent $1 million on new computer equipment, using emergency contracts that don't have to go before the Board of Estimates...

      Read more...

      19 Years of Personal Data was Stolen from ANU. It Could Show up On the Dark Web

      2019-06-04

      TheConversation: Today it was revealed the Australian National University (ANU) fell victim to a cyber security attack in late 2018, but only detected two weeks ago*. Stolen was a substantial amount of data dating back 19 years relating to staff, students and visitors. We don’t know for sure how long the cyber attackers were inside the ANU systems in this case. However, the university revealed details of other attempted attacks last year. The ABC reported that the types of data stolen were “names, addresses, dates of birth, phone numbers, personal email addresses and emergency contact details, tax file numbers, payroll information, bank account details, and passport details. Student academic records were also accessed.”...

      Read more...

      Millions Stolen by Hackers Shows Vulnerability of Mexico’s Banks

      2019-06-04

      InsightCrime: Hackers infiltrated Mexico’s banking system to transfer millions of dollars to bogus accounts and then made cash machines shell out the money, in a case that reveals the country’s structural vulnerability to cyber crime. Authorities have arrested a group of hackers known as the “Bandidos Revolutions Team,” which infiltrated Mexico’s domestic financial transfer system, Wired reported. The hackers were able to divert money to false accounts that they controlled. Their associates were then sent to the ATMs to withdraw the cash, netting the group between 100 million and 300 million pesos (between $5.2 million and $15.7 million) per month...

      Read more...

      About Castle Hall Diligence

      Castle Hall helps investors build comprehensive due diligence programs across hedge fund, private equity and long only portfolios More →

      Subscribe to Cyber Updates