Cybersecurity News of the Week, August 22, 2021

Individuals at Risk

Cyber Privacy

COVID-19 Contact-Tracing Data Exposed, Fake Vax Cards Circulate: COVID-19-related exploitation and abuse is on the rise as vaccine data opens new frontiers for threat actors. ThreatPost, August 19, 2021

Opinion: We built a system like Apple’s to flag child sexual abuse material — and concluded the tech was dangerous: Jonathan Mayer is an assistant professor of computer science and public affairs at Princeton University. He previously served as technology counsel to then-Sen. Kamala D. Harris and as chief technologist of the Federal Communications Commission Enforcement Bureau. Anunay Kulshrestha is a graduate researcher at the Princeton University Center for Information Technology Policy and a PhD candidate in the department of computer science. The Washington Post, August 19, 2021

Cyber Warning

Pegasus iPhone hacks used as lure in extortion scheme: A new extortion scam is underway that attempts to capitalize on the recent Pegasus iOS spyware attacks to scare people into paying a blackmail demand. BleepingComputer, August 20, 2021

Here’s how hackers are cracking two-factor authentication security: It’s now well known that usernames and passwords aren’t enough to securely access online services. A recent study highlighted more than 80% of all hacking-related breaches happen due to compromised and weak credentials, with three billion username/password combinations stolen in 2016 alone. The Next Web, August 16, 2021

Cyber Humor

Information Security Management for the Organization

Information Security Management

Why it’s important to create a common language of cyber risk: All departments of an organization need to be on the same page where cybersecurity is concerned, and that will only happen if the terminology used is understood by all. TechRepublic, August 19, 2021

The PrintNightmare Continues: Another Zero-Day in Print Spooler Awaits Patch (CVE-2021-36958): Microsoft continues to work on securing Windows Print Spooler after several vulnerabilities have been disclosed. One remains unpatched, despite new limitations on Point and Print functionality. Tenable, August 19, 2021

How Ready Are You for a Ransomware Attack?: Oliver Tavakoli, CTO at Vectra, lays out the different layers of ransomware defense all companies should implement. ThreatPost, August 19, 2021

What Does The Great Resignation Mean for Data Security?: You may not realize it yet, but we’re living through the latest zeitgeist. It’s the Great Resignation. You may have heard it being tossed around the media or witnessed it firsthand, or even been a part yourself. Either way, it’s happening across the United States. And it affects data security as much as it affects the employment rate. SecurityIntelligence, August 19, 2021

Ransomware recovery can be costly, and not just because of the ransom: Ransomware is rarely out of the headlines. Just last week, IT consulting giant Accenture was hit by the LockBit ransomware gang, days after Taiwan-based laptop maker Gigabyte also fell victim to an apparent ransomware attack, leading the hackers to leak gigabytes of confidential AMD and Intel data. TechCrunch, August 18, 2021

Shadow IT Risks CISOs Should Know: Shadow IT is the bane of existence for CISOs and CIOs. For decades, individuals working in lines of business have been bringing their own technology to work because they’re more comfortable using it than what the company provides. The trend started with Apple Macintosh computers back in the 1980’s, then Macbooks and Bring Your Own Device (BYOD) which is specifically about mobile devices. Since the late 1990’s it’s also been easy to procure software and services through SaaS subscriptions. More recently employees have been bringing in wearables and signing up for cloud services. Just whip out a credit card and voila. Cyber Security Hub, August 17, 2021

Incident Responders Explore Microsoft 365 Attacks in the Wild: Mandiant experts discuss the novel techniques used to evade detection, automate data theft, and achieve persistent access. DarkReading, August 5, 2021

Cyber Talent

Cybersecurity jobs: This is what we’re getting wrong when hiring – and here’s how to fix it: From demanding qualifications that few people have to expecting years of experience in new disciplines, businesses are making mistakes when advertising jobs – and it’s leaving IT security teams understaffed and exhausted. ZDNet, August 20, 2021

Cyber Insurance

How Ransomware Trends Are Changing Cyber Insurance: The world of cyber insurance is in a state of flux. The reason: ransomware creates huge financial impacts. And how it will change insurance in the future is unclear. The insurance industry is struggling to develop cyber liability insurance offerings. Meanwhile, history is proving to be a poor guide to what comes next. SecurityIntelligence, August 19, 2021

Cybersecurity in Society

Cyber Crime

T-Mobile data breach: More than 50 million people now affected: The company is reportedly now facing a class-action lawsuit, according to papers filed in a Washington court and seen by Vice. CNet, August 20, 2021

Japanese crypto-exchange Liquid hacked for $94 million: Tokyo-based cryptocurrency exchange Liquid said that hackers breached its servers and stole crypto-assets estimated to be worth at least $94 million at today’s exchange rates. TheRecord, August 19, 2021

Hospitals hamstrung by ransomware are turning away patients: The ransomware epidemic continues to grow. Ars technica August 16, 2021

Cyber Attack

Botnet Generates One of the Largest DDoS Attacks on Record: The attack, which targeted an unnamed financial provider, was mitigated without any human intervention, according to Cloudflare. PCMag, August 19, 2021

Cyber Defense

API Updates Pipeline Cybersecurity Standard: The American Petroleum Institute (API) has published an updated edition of its cybersecurity standard for pipelines, which it says provides a comprehensive approach to cyber defense for critical infrastructure. Rigzone, August 20, 2021

Know Your Enemy

ShadowPad Malware is Becoming a Favorite Choice of Chinese Espionage Groups: ShadowPad, an infamous Windows backdoor that allows attackers to download further malicious modules or steal data, has been put to use by five different Chinese threat clusters since 2017. The Hacker News, August 20, 2021

Inside the Secret Codes Hackers Use to Outwit Ransomware Cops: After a flurry of disruptive ransomware attacks this summer, cybercriminal forums banned ransomware posts. But the ransomware gangs are finding ways to skirt the rules. The Daily Beast, August 20, 2021

T-Mobile hack is a return to the roots of cybercrime: Hackers are often seeking big paydays when they steal and sell company information. The Washington Post, August 20, 2021

Ransomware: LockBit 2.0 Borrows Ryuk and Egregor’s Tricks: Rival Newcomer Hive’s Ransomware-as-a-Service Operation Continues to Swarm Victims. BankInfoSecurity, August 20, 2021

Wanted: Disgruntled Employees to Deploy Ransomware: Criminal hackers will try almost anything to get inside a profitable enterprise and secure a million-dollar payday from a ransomware infection. Apparently now that includes emailing employees directly and asking them to unleash the malware inside their employer’s network in exchange for a percentage of any ransom amount paid by the victim company. KrebsOnSecurity, August 19, 2021

Cyber Freedom

FBI joins probe of Colorado county election equipment security breach: DENVER, Aug 17 (Reuters) – The FBI said on Tuesday that it has opened an investigation into the suspected security breach of voting equipment in a western Colorado county, which Colorado’s secretary of state has said was allowed by the locally elected county clerk. Reuters, August 17, 2021

National Cybersecurity

Postmortem on U.S. Census Hack Exposes Cybersecurity Failures: Government says cybersecurity failures were many within failed January hack of U.S. Census Bureau systems. ThreatPost, August 19, 2021

Cyber Lawsuit

T-Mobile Hit With Class Action Suits After Consumer Data Breach: T-Mobile USA Inc. was hit with a pair of class action lawsuits in Washington federal court accusing the telecommunications company of violating the California Consumer Privacy Act. Bloomberg, August 20, 2021

Cyber Enforcement

Ohio Man Launders $300 Million Bitcoin on the Darknet: He could face up to 20 years in prison and a fine of $500,000 or more. InterestingEngineering, August 19, 2021

Cyber Exposure

America’s secret terrorist watchlist exposed on the web without a password: report: On July 19, 2021 I discovered a terrorist watchlist containing 1.9 million records online without a password or any other authentication required to access it. LinkedIn, August 19, 2021

Become A CyberGuardian

Protect your community: take the CyberGuardian Pledge, join our email list, get invited to events.

Take the Pledge