shutterstock_490960141-1

Industry News: ESG5

      Know Your Breach: Coninsa Ramon

      The target: Coninsa Ramon, a Colombian based architecture, engineering, construction, and real estate firm.

      The take: 5.5 million files of 100,000 customers of their personally identifiable information including: full names, addresses, email addresses, transaction data, and asset values.

      The attack vector: An unsecured Amazon S3 storage server was misconfigured, allowing anyone with an internet connection to access and download the data. In addition, malicious code was discovered that would allow attackers to maintain a persistent connection to the website, letting them redirect traffic to fraudulent pages. 

      The exposure of personal information can lead to highly targeted phishing and fraud attacks. Given how detailed the information was in this exposure, the threat of spear-phishing campaigns is high. Use of authentication protocols is an integral part of maintaining a rigorous cybersecurity posture, and it is critical to employ industry standard practices of credential management, user authentication and validation, around all storage of customer data.

      Read more...

      Why Marketing Poses a Cybersecurity Threat and What to Do About It

      2021-09-23

      Forbes: Humans: we'd like to believe they're all good at the core. Unfortunately, there are a few bad apples in the bunch — or at least very opportunistic apples. When it comes to cybersecurity, the bad apples are hackers who are out to invade, profit from or damage a business. 

      Read more...

      FBI, CISA, and NSA Warn of Escalating Conti Ransomware Attacks

      2021-09-22

      Bleeping Computer: CISA, the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) warned today of an increased number of Conti ransomware attacks targeting US organizations.

      Read more...

      Does Remote Working Mean Weaker Cybersecurity for Platforms?

      2021-09-21

      International Adviser: Zoom, Skype, Microsoft Teams and e-signatures are just some of the digital solutions that have become part of our daily lives in the last year and a half or so. They were unknown before the plethora of lockdowns we’ve all gone through.

      Read more...

      Challenges CISOs Face In a Rapidly Evolving Cybersecurity Landscape

      2021-09-21

      Help Net Security: Marlin Hawk released a research report which explores industry trends and insights of CISOs around the world, the challenges they face in a rapidly evolving cybersecurity landscape, as well as their role and place within organizations.

      Read more...

      Biden Administration Sanctions Virtual Currency Exchange Following Spike in Ransomware Attacks

      2021-09-21

      CBC News: The White House imposed sanctions Tuesday against SUEX, a virtual currency exchange that enables users to trade cryptocurrency or other digital currencies, for its role in facilitating financial transactions for ransomware actors.

      Read more...

      US to Target Ransomware Payments in Cryptocurrency with Sanctions

      2021-09-20

      IT News: The Biden administration is preparing to take actions, including sanctions, to make it more difficult for hackers using digital currency to profit from ransomware attacks, the Wall Street Journal reported.

      Read more...

      Europol Links Italian Mafia to Million-dollar Phishing Scheme

      2021-09-20

      Bleeping Computer: In collaboration with Europol and Eurojust, European law enforcement dismantled an extensive network of cybercriminals linked to the Italian Mafia that was able to defraud their victims of roughly €10 million ($11.7 million) last year alone.

      Read more...

      Know Your Breach: Walgreens

      The target: Walgreens, a U.S based drug store and pharmacy chain.

      The take: Millions of records of personally identifiable information including: name, date of birth, gender, phone number, address, email, and in some cases results from Covid-19 tests.

      The attack vector: Walgreens failed to secure their test appointment registration system. When a user requests a test and fills out the online form with their personal info, they are given a unique 32-digit ID number and a link to their appointment request page. This URL has no authentication or credential control whatsoever. Anyone can use the link to view the personal information.

      Security-by-obscurity is not a reliable method, or industry standard, way of securing personal data. Authentication and credential management are an essential strategies that should be taken into high consideration in every area where user information is accessed.

      Read more...

      FTC Rules That Health Apps Must Notify Consumers Affected By Data Breaches

      2021-09-16

      Engadget: Since 2009, companies handling health records have been required to notify consumers if their data is breeched. Now, the rule has been extended to health apps that track fitness, vital statistics, sleep and more. 

      Read more...

      Under Pressure: COVID-19 Forced Many Execs to Sideline Cybersecurity

      2021-09-16

      Dark Reading: After polling some 1,000 senior cybersecurity leaders, EY found that CISOs and other security leaders are struggling with inadequate budgets, regulatory fragmentation, and disconnection with the functions that need them the most. The results are detailed in the results of EY's Global Information Security Survey 2021 (GISS).

      Read more...

      Three Former U.S. Intelligence Community and Military Personnel Agree to Pay More Than $1.68 Million to Resolve Criminal Charges Arising from Their Provision of Hacking

      2021-09-14

      The United States Department of Justice: On Sept. 7, U.S. citizens, Marc Baier, 49, and Ryan Adams, 34, and a former U.S. citizen, Daniel Gericke, 40, all former employees of the U.S. Intelligence Community (USIC) or the U.S. military, entered into a deferred prosecution agreement (DPA) that restricts their future activities and employment and requires the payment of $1,685,000 in penalties to resolve a Department of Justice investigation regarding violations of U.S. export control, computer fraud and access device fraud laws. The Department filed the DPA today, along with a criminal information alleging that the defendants conspired to violate such laws.

      Read more...

      ‘Significant threat’: Cyber Attacks Increasingly Targeting Australia’s Critical Infrastructure

      2021-09-14

      The Guardian: A quarter of cyber incidents reported to Australian security officials over the past year have targeted critical infrastructure and essential services, including health care, food distribution and energy.

      Read more...

      Drawbridge Makes Senior Strategic Hires

      2021-09-13

      Hedge Week: Drawbridge, a premier provider of cybersecurity software and solutions to the investment industry, has added three industry veterans to bolster its business development, strategy and operations teams.

      Read more...

      US Financial Regulator ‘Carrying Out Massive SolarWinds Probe’

      2021-09-13

      Silicon: The US financial regulator is reportedly engaging in a lage-scale probe into the effects of the SolarWinds hack that affected companies around the world.

      Read more...

      Know Your Breach: MyRepublic

      The target: MyRepublic, a Singapore based Internet Service Provider

      The take: 80,000 user records containing personally identifiable information such as:  national identity cards with photos and addresses, names, copies of utility bills needed for verification, and mobile phone numbers.

      The attack vector: The occurred due to unauthorized external access to from a 3rd party vendor employed by MyRepublic to store the firm’s documents needed for registration with their mobile service.

      This breach highlights the risks of using third party vendors as the personal information exposed could lead to high targeted phishing attacks against the firm’s users. Up to date monitoring on where and what systems a firm’s data resides on, and regular audits on the effectiveness of the deployed protections, is essential for maintaining the expected industry standard of cybersecurity.

      Read more...

      One In Three Suspect Emails Reported by Employees Really Are Malicious

      2021-09-09

      ZDNet: All the time spent ticking boxes in cybersecurity training sessions seems to be paying off after all: according to a new report, about a third of emails reported by employees really are malicious or highly suspect, demonstrating the effectiveness of the well-established maxim "Think before you click". 

      Read more...

      Cyber Security Startup Snyk Raises US$300 Million

      2021-09-09

      IT News: Boston-based cyber security software startup Snyk said it raised US$300 million (A$408 million) in fresh funds and the company was now valued at $8.5 billion (A$11.5 billion).

      Read more...

      With New Cybersecurity Enforcement, the SEC Puts Its Money Where Its Mouth Is

      2021-09-08

      Lexology: The past 12 months have seen an increase in cybersecurity attacks against major companies, placing data breaches on the front page of virtually every major newspaper. The U.S. government has taken notice. 

      Read more...

      New Zealand Banks, Post Office Hit By Outages In Apparent Cyber Attack

      2021-09-08

      NDTV: Websites of a number of financial institutions in New Zealand and its national postal service were briefly down on Wednesday, with officials saying they were battling a cyber attack.

      Read more...

      Microsoft Has a $20 Billion Hacking Plan, But Cybersecurity Has a Big Spending Problem

      2021-09-08

      CNBC: In the wake of increasingly sophisticated criminal hacks of companies like SolarWinds, Colonial Pipeline, and JBS Foods that touched on fears of national security weaknesses, U.S. politicians all the way up to the White House have been adamant on one cybersecurity requirement: organizations needed to spend more on it to protect the nation. But there’s a problem: in many cases, increased spending on cybersecurity in recent years hasn’t resulted in better protection against hackers.

      Read more...

      International Money Launderer Sentenced to More Than 11 Years in Prison for Laundering Millions of Dollars in Cyber Crime Schemes

      2021-09-08

      The United States Department of Justice: A dual Canadian and U.S. national was sentenced today to 140 months in federal prison for conspiring to launder tens of millions of dollars stolen in various wire and bank fraud schemes – including a massive online banking theft by North Korean cyber criminals.

      Read more...

      Zero Trust and Cybersecurity: Here's What It Means and Why It Matters

      2021-09-06

      ZDNet: It seems that every tech security vendor is talking up 'zero trust' as an answer to increasingly dangerous cyberattacks, but UK cybersecurity experts warn customers its definition is a bit slippery and they should proceed with caution. 

      Read more...

      Know Your Breach: T-Mobile

      The target: T-Mobile, a U.S based cellphone carrier.

      The take: Exposure of Personally Identifiable Information of 50 million customers including: addresses, social security numbers, dates of birth, drivers’ licenses, and a small number of account PINs.

      The attack vector: The attacker penetrated T-Mobile’s IT systems through an unsecured router, using the lack of credential controls as a launchpad to steal data.

      Use of industry standard authentication protocols is an integral part of maintaining a rigorous cybersecurity posture, and it is critical to employ robust practices of credential management, user authentication and validation, around all points of access in a firm’s IT network. An unprotected point of entry on a key piece of equipment like a router can lead to a breach with a cascading effect on data exposure.

      Read more...

      Crypto Hacks Highlight Need for More Cybersecurity

      2021-09-01

      ETF Trends: That’s a positive for a variety of exchange traded funds, including the First Trust Nasdaq Cybersecurity ETF (CIBR). Following large-scale ransomware attacks this year on energy pipelines, meat packing plants, and other assets, the case for cybersecurity spending — and investing — has never been stronger.

      Read more...

      Why Cybersecurity and Regulatory Compliance Are One and the Same

      2021-09-01

      IT Pro Portal: Across any industry, cybersecurity and regulatory compliance are crucial areas for business leaders to keep on top of. Both present a set of diverse, rapidly evolving challenges, each with their own unique twists and turns. 

      Read more...

      The Cybersecurity Metrics Required to Make Biden’s Executive Order Impactful

      2021-09-01

      Help Net Security: For too long, both the private and public sectors have not prioritized cybersecurity efforts enough and only acted in “good faith” – an inadequate effort to improve cybersecurity.

      Read more...

      State Street to Create 400 Jobs in Kilkenny with Global Cybersecurity Unit

      2021-09-01

      The Irish Times: US financial services group State Street is to establish a new global cybersecurity and technology unit in Kilkenny, which will see the creation of 400 new jobs.

      Read more...

      Nine Cyber Attacks on UK's Transport Sector Missed by Mandatory Reporting Laws

      2021-08-31

      Sky News: The thresholds set for the mandatory reporting of cyber incidents across the energy, transport, health, water, and digital infrastructure sectors are so high that few if any incidents are actually being reported to government.

      Read more...

      Crypto Exchange Bilaxy Loses $21M in Hack

      2021-08-31

      PYMNTS:  Hong Kong cryptocurrency exchange Bilaxy was the victim of a hack that compromised a hot wallet on its platform and saw the transfer of 295 ERC-20 tokens, worth more than $21 million, to a single wallet on Sunday (Aug. 29). 

      Read more...

      SEC Announces Three Actions Charging Deficient Cybersecurity Procedures

      2021-08-30

      SEC: The Securities and Exchange Commission sanctioned eight firms in three actions for failures in their cybersecurity policies and procedures that resulted in email account takeovers exposing the personal information of thousands of customers and clients at each firm. 

      Read more...

      About Castle Hall Diligence

      Castle Hall helps investors build comprehensive due diligence programs across hedge fund, private equity and long only portfolios More →

      Subscribe to Cyber Updates