Four ways SMBs can protect themselves from cybersecurity threats

Four ways SMBs can protect themselves from cybersecurity threats

Four ways SMBs can protect themselves from cybersecurity threats | 2021-08-25 | Security Magazine This website requires certain cookies to work and uses other cookies to help you have the best experience. By visiting this website, certain cookies have already been set, which you may delete and block. By closing this message or continuing to use our site, you agree to the use of cookies. Visit our updated privacy and cookie policy to learn more….

Read More

Cyber-thieves Scam New Hampshire Town Out of $2.3m

Cyber-thieves Scam New Hampshire Town Out of .3m

A New Hampshire town is reeling from the “very shocking” cybercrime that claimed more than 14% of its annual budget. Peterborough is a 7,000-person town with a budget for the fiscal year of just over $15.8m. Cyber-thieves conned the town out of $2.3m through two business email compromise (BEC) scams.  First the criminals used forged documents and compromised email accounts to pose as staff at the local school district. This enabled them to divert a million-dollar transfer…

Read More

FBI Issues Ransomware Group Flash Alert

FBI Issues Ransomware Group Flash Alert

The Federal Bureau of Investigation’s Cyber Division has issued a flash warning over an organized cyber-criminal gang calling itself OnePercent Group.  In a TLP: WHITE alert published Monday, the FBI said the group has been targeting companies in the United States since November 2020.  OnePercent’s modus operandi is to use the threat emulation software Cobalt Strike to perpetuate ransomware attacks. The infection process begins in the victim’s inbox. “OnePercent Group actors compromised victims through a phishing email in which an attachment is…

Read More

Don’t get rugged: DeFi scams go from zero to $129 million in a year to become top financial hack

Don’t get rugged: DeFi scams go from zero to 9 million in a year to become top financial hack

Atlas VPN’s analysis finds that theft within decentralized finance networks is taking in more money than phishing and ransomware attacks. Image: ValeryBrozhinsky, Getty Images/iStockphoto Criminals are modernizing classic investment scam tactics and bringing them to the world of DeFi where there are no rules or regulations to protect investors. Atlas VPN analyzed financial hacks over the last two-and-a-half years and found that DeFi hacks represent 76% of all major hacks for the first half of…

Read More

US Signs Cybersecurity Agreements with Singapore

US Signs Cybersecurity Agreements with Singapore

The United States and Singapore have agreed to cooperate on cybersecurity and climate change issues. On August 23, Singapore’s prime minister, Lee Hsien Loong, announced that three cybersecurity agreements had been signed by the cyber, defense, and finance agencies of both countries.  The announcement was made during a visit to Singapore by US vice president Kamala Harris. On Monday, Loong and Harris spent 90 minutes together in a meeting that Harris described as “productive.” Speaking at a…

Read More

Anomali Cyber Watch: ProxyShell Being Exploited to Install Webshells and Ransomware, Neurevt Trojan Targeting Mexican Users, Secret Terrorist Watchlist Exposed, and More

Anomali Cyber Watch: ProxyShell Being Exploited to Install Webshells and Ransomware, Neurevt Trojan Targeting Mexican Users, Secret Terrorist Watchlist Exposed, and More

The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics: APT37 (InkySquid), BlueLight, Ransomware, T-Mobile Data Breach, Critical Vulnerabilities, IoT, Kalay, Neurevt, and ProxyShell. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity. Figure 1 – IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of…

Read More

Palo Alto Networks Positioned as a Leader in Inaugural Zero Trust Network Access Report by Leading Independent Research Firm

Palo Alto Networks Positioned as a Leader in Inaugural Zero Trust Network Access Report by Leading Independent Research Firm

Analyst report states “[Palo Alto Networks] is a good fit for organizations seeking a hybrid of SaaS and on-premises software.” SANTA CLARA, Calif., Aug. 24, 2021  /PRNewswire/ — Palo Alto Networks (NYSE: PANW), the global cybersecurity leader, announced today it has been positioned as a leader in The Forrester New Wave™: Zero Trust Network Access (ZTNA), Q3 2021 report. Palo Alto Networks was among the 15 select vendors that Forrester evaluated for the report. Forrester…

Read More

Back-to-Basics: Properly Configured Firewalls

Back-to-Basics: Properly Configured Firewalls

  As small and medium businesses begin to re-open following the pandemic, it’s important to do so securely in order to protect customer’s payment card data. Too often, data breaches happen as a result of vulnerabilities that are entirely preventable. The PCI Security Standards Council (PCI SSC) has developed a set of payment protection resources for small businesses. In this 8-part back-to-basics series, we highlight payment security basics for protecting against payment data theft. Today’s…

Read More
1 2,132 2,133 2,134 2,135 2,136 2,595