"Your Information Technology Leader"

InTegriLogic Blog

InTegriLogic Blog

InTegriLogic has been serving the Tucson area since 1999, providing IT Support such as technical helpdesk support, computer support, and consulting to small and medium-sized businesses.

Bruce Groen is the CEO and co-founder of InTegriLogic Corp.

Is Your Supply Chain Resilient?

Is Your Supply Chain Resilient?

 
The major upheavals of the last couple of decades, such as the global recession and the COVID-19 pandemic, have demonstrated that firms will suffer severe setbacks if their supply chains are not resilient. An entire supply chain becomes vulnerable if one component is exposed to risk, just like a house of cards will topple if one section is out of balance.

 
Supply chain resilience refers to an organization's ability to use its resources to handle unanticipated supply network disruptions. In other words, it is the ability to respond to and recover from challenges without disrupting operations or deadlines.

 
These statistics from last year demonstrate why supply chain resilience is crucial:

 
  • The financial impact of supply chain disruptions was substantial. Over 16% of organizations reported severe revenue loss.1
  • Over 10% of organizations stated that supply chain disruptions had affected their brand’s reputation.1
  • Nearly 10% of organizations lost their regular customers following a bad experience due to a broken supply chain.1
 
Despite this, over 70% of organizations don’t have a business operations contingency plan to deal with disruptions lasting more than a few weeks.2
 

4 Core Elements of a Resilient Supply Chain

 
A resilient supply chain incorporates the following four essential elements, regardless of industry or geographic location:

 
  1. End-to-End Monitoring

A resilient supply chain requires continual monitoring. However, today's organizations frequently lack awareness of what's going on with their vendors and consumers at different levels. Vendors that are critical to a company's success should always be closely monitored.

 
It's critical to identify issues before they become severe impediments, such as ransomware penetrating your network or a computer part being delayed in shipment. Knowing about issues as soon as they arise allows you to seek out other options and update customers quickly.

 

  1. Sourcing Diversification

Even though eliminating single points of failure is a critical part of risk mitigation, many companies still rely on a single vendor, region or country in their supply chain portfolios. It's ideal to employ a mix of near-shore and offshore vendors for each component so that if one region/vendor goes down, suppliers from other locations can step in.

 

  1. Incident Tolerance

Security, backup and compliance postures must be strengthened to ensure operations continue even if one of the vendors/regions gets affected. The goal must be to build incident tolerance or the ability to ensure that the supply chain keeps running, regardless of the nature or scope of an incident.

 

  1. Agility

The most successful organizations operate with an agile mindset. They work hard to keep up with market trends as well as the latest technology developments. They use the best tools and strategies in the industry to gain insights, foresee opportunities and risks, and take aggressive action ahead of their competitors.

 

The Key Enablers of Supply Chain Resilience

 
People, processes and technology are the three key enablers of a robust supply chain resilience strategy.

 

People

When it comes to the supply chain, a crisis management team comprised of the most skilled and resilient people must be established.

 
By relying on organizational insights, the team must draft a response playbook and acquire appropriate technologies. Additionally, to prepare the entire organization for disruptions, the team must develop and run mock drills.

 

Processes

Employees perform at their best when efficient and reliable processes support them. As a result, digitizing as many processes as possible is highly recommended. This allows organizations to access large amounts of data and information in real time, which they can utilize to make decisions regarding crucial competencies required to navigate a crisis.

 

Technology

Technology can fine-tune the processes within an organization accurately. Using proper technologies to construct a centralized incident management system is the best method to detect issues and maintain accountability within the supply chain.

 
Although making your supply chain resilient is a vital undertaking, it takes time, effort and expertise. Working with a specialist like us to manage resilience matters while you focus on running your organization is ideal. Contact us to schedule a no-obligation consultation.

 



                                                                                                                             
 
Sources:
  1. Supply Chain Resilience Report 2021
  2. Accenture - A pragmatic approach to maintaining supply chain resilience in times of uncertainty
Continue reading

A Resilient Organization Starts with Cyber Resilience

A Resilient Organization Starts with Cyber Resilience —Here’s Why

 
Global events, such as recessions and pandemics, create enormous social and economic challenges that impact organizations and their management. From employee and customer satisfaction to financial difficulties, supply chain disruption and skyrocketing cyberattacks, top-level management oversees a wide range of concerns.

 
As business owners aim to address multiple challenges that may be a threat to their organizations’ success, resilience is a trending buzzword. Organizational resilience is an organization's ability to foresee, plan for, respond to and adapt to gradual change and unexpected disruptions to survive and thrive.

 
Even during the most recent COVID-19 pandemic, organizations that already practiced methods to cultivate resilience through remote/hybrid work, digital acceleration and more, showed that they can quickly recover from setbacks and have an advantage over competitors.

 
If you want to prioritize resiliency within your own business, one of the first steps you should take is building cyber resilience. Cyber resilience refers to an organization's ability to consistently deliver the desired outcome in the face of adverse cyber events.

 

Cyber Resilience Powers Transformation

 
According to Forrester, cyber resilience is more than just a security imperative. It’s the foundation of a strong business and brand. This is one of the reasons why over 65% of organizations are investing in improving their cyber resiliency posture.1 Businesses across the globe have begun to realize that it’s time to look inward and identify and close security gaps to build a more resilient future.

 
While establishing cyber resilience, consider the following:

 
  1. You must deploy tools to detect, evaluate and handle network and information system risks, including those that affect your supply chain.
  2. It’s critical to identify irregularities and potential cybersecurity issues through continuous network and information system monitoring before they morph into severe threats.
  3. Implementing an incident response strategy is crucial to ensure operational continuity where you can bounce back quickly even if you are the victim of a cyberattack.
  4. Always ensure that your cyber resilience strategy is overseen by top management and integrated into day-to-day operations.
 
Companies that invested in cyber resilience expected to get the following results1:

 
  • Increased secure collaboration within the organization
  • Better preparedness, response and/or remediation skills in the event of a security incident
  • Improved integration of people, processes and technology
 

How to Improve Your Cyber Resilience

 
  • Employee training

Providing continual security awareness training to your employees enables them to identify threats and vulnerabilities. It enhances employees' defensive abilities and prepares them to effectively deal with a crisis.

 
  • Stay current with technological advances and the threat landscape

It's crucial to keep up with the latest technology developments and threats. If you have no understanding of what you're up against, you can’t protect your business.

 
  • Reset your security systems

Regularly audit your digital and physical systems to identify vulnerabilities. Set the critical systems to their best available configurations to prevent unauthorized access.

 
  • Adopt advanced technologies

Legacy technologies may be ineffective in dealing with today's challenges. As a result, having the most up-to-date and effective technologies and tools to secure your organization is critical.

 
  • Partner with an MSP

Resiliency is no longer a choice but a necessity. However, it requires a significant amount of time, effort and expertise. It’s always best to collaborate with an expert partner like us who can handle all resiliency and technology matters for you.

 
If you’re ready to take the first step towards building cyber resiliency in your organization but aren’t sure where to start, contact us to schedule a no-obligation consultation.

 


 
 
 
 
 
Sources:
  1. Cyber Resilience Study
Continue reading

A Resilient Organization Starts with Cyber Resilience

A Resilient Organization Starts with Cyber Resilience —Here’s Why

  Global events, such as recessions and pandemics, create enormous social and economic challenges that impact organizations and their management. From employee and customer satisfaction to financial difficulties, supply chain disruption and skyrocketing cyberattacks, top-level management oversees a wide range of concerns.

  As business owners aim to address multiple challenges that may be a threat to their organizations’ success, resilience is a trending buzzword. Organizational resilience is an organization's ability to foresee, plan for, respond to and adapt to gradual change and unexpected disruptions to survive and thrive.

  Even during the most recent COVID-19 pandemic, organizations that already practiced methods to cultivate resilience through remote/hybrid work, digital acceleration and more, showed that they can quickly recover from setbacks and have an advantage over competitors.

  If you want to prioritize resiliency within your own business, one of the first steps you should take is building cyber resilience. Cyber resilience refers to an organization's ability to consistently deliver the desired outcome in the face of adverse cyber events.

 

Cyber Resilience Powers Transformation

  According to Forrester, cyber resilience is more than just a security imperative. It’s the foundation of a strong business and brand. This is one of the reasons why over 65% of organizations are investing in improving their cyber resiliency posture.1 Businesses across the globe have begun to realize that it’s time to look inward and identify and close security gaps to build a more resilient future.

  While establishing cyber resilience, consider the following:

 

  1. You must deploy tools to detect, evaluate and handle network and information system risks, including those that affect your supply chain.
  2. It’s critical to identify irregularities and potential cybersecurity issues through continuous network and information system monitoring before they morph into severe threats.
  3. Implementing an incident response strategy is crucial to ensure operational continuity where you can bounce back quickly even if you are the victim of a cyberattack.
  4. Always ensure that your cyber resilience strategy is overseen by top management and integrated into day-to-day operations.
  Companies that invested in cyber resilience expected to get the following results1:

 

  • Increased secure collaboration within the organization
  • Better preparedness, response and/or remediation skills in the event of a security incident
  • Improved integration of people, processes and technology
 

How to Improve Your Cyber Resilience

 
  • Employee training

Providing continual security awareness training to your employees enables them to identify threats and vulnerabilities. It enhances employees' defensive abilities and prepares them to effectively deal with a crisis.

 

  • Stay current with technological advances and the threat landscape

It's crucial to keep up with the latest technology developments and threats. If you have no understanding of what you're up against, you can’t protect your business.

 

  • Reset your security systems

Regularly audit your digital and physical systems to identify vulnerabilities. Set the critical systems to their best available configurations to prevent unauthorized access.

 

  • Adopt advanced technologies

Legacy technologies may be ineffective in dealing with today's challenges. As a result, having the most up-to-date and effective technologies and tools to secure your organization is critical.

 

  • Partner with an MSP

Resiliency is no longer a choice but a necessity. However, it requires a significant amount of time, effort and expertise. It’s always best to collaborate with an expert partner like us who can handle all resiliency and technology matters for you.

  If you’re ready to take the first step towards building cyber resiliency in your organization but aren’t sure where to start, contact us to schedule a no-obligation consultation.

 


         

Sources:

  1. Cyber Resilience Study

Continue reading

The Week in Breach News: 10/27/21 – 11/02/21

The National Rifle Association (NRA)

https://www.nbcnews.com/tech/security/cybercriminals-claim-hacked-nra-rcna3929

Exploit: Ransomware

National Rifle Association: Gun Rights Activist Group


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.417= Severe
Guess who’s back? Cybersecurity researchers believe that the notorious Evil Corp has rebranded itself as Grief, the group that has claimed responsibility for a probable ransomware attack at The National Rifle Association (NRA). Grief posted 13 files to its news website last Wednesday after they claimed to have hacked the NRA. The gang is threatening to release more of the files if they’re not paid, but no ransom demand was specified. NBC News reported that the files it saw were related to grants. The samples provided by the gang include blank grant proposal forms, a list of recent grant recipients, an email to a recent grant winner earlier this month, a W-9 form and the minutes from a September 24th NRA teleconference meeting.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Ransomware can be used to steal and publicize sensitive information that a company doesn’t want exposed.

 

 

PracticeMax

https://www.govinfosecurity.com/phi-stolen-in-practice-management-firms-ransomware-attack-a-17813

Exploit: Ransomware

PracticeMax: Medical Practice Management Services


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.822=Severe
A ransomware attack on medical practice management services firm PracticeMax may have exposed Protected Health Information. The company notified members of Village Health that they may have been impacted by a cyberattack in April and May of 2021. VillageHealth is a care coordination program for patients with chronic conditions run by DaVita Inc. and offered through health plans including Anthem and Humana. PracticeMax indicates the breach affected more than 4,400 of its members in legal filings, but a company statement warns that they cannot say for sure that any data was actually accessed or stolen.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.703=Severe
In breach notification letters being sent on behalf of DaVita, Humana and Anthem, PracticeMax says the incident affected PHI including members’ first and last name, date of birth, address, phone number, Social Security Number, member ID number and clinical data pertaining to services received through the VillageHealth program.

Customers Impacted: Unknown

How It Could Affect Your Business: Service providers that handle a lot of valuable data have been favored targets of ransomware groups looking to profit in the booming data markets.

 

 

United States – Schreiber Foods

https://www.zdnet.com/article/schreiber-foods-back-to-normal-after-ransomware-attack-shut-down-milk-plants/
Exploit: Ransomware

Schreiber Foods: Dairy Processor


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.442=Extreme
Wisconsin-based dairy powerhouse Schreiber Foods said its plants and distribution centers are back up and running after a ransomware attack ground operations to a halt over the weekend. The company announced that a “cyber event” had disrupted operations at its processing and distribution centers after critical systems were knocked or taken offline. Schreiber uses a variety of digital systems and computers to manage milk processing, so this event impacted the entire dairy supply chain in the US. This is the latest incident in a string of massive production-impacting cyberattacks against agricultural sector targets. The company is the largest milk processor in Wisconsin, and it has reportedly been hit with a $2.5 million ransom demand.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: In September, the FBI released a notice warning companies in the food and agriculture sectors to watch out for ransomware attacks aiming to disrupt supply chains.

 

 

Canada – Toronto Transit Commission (TTC)

https://www.cbc.ca/news/canada/toronto/ttc-ransomware-attack-1.6231349
Exploit: Hacking

Toronto Transit Commission (TTC): Government Entity


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.615= Severe
The Toronto Transit Commission was the victim of a ransomware attack that it says began last Thursday night and expanded on Friday. Officials were quick to assure the public that the attack has not caused any significant disruption to transit service and the public and employees are not at risk. They specified that transit vehicles are continuing to service their routes, but apps and computer displays of route information are being affected. There’s no word on when those functions will be restored.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Cyberattacks on infrastructure targets are common, and that means that organizations that run and serve them need to step up their security game.

 

 

United Kingdom – Graff

https://www.dailymail.co.uk/news/article-10148265/Massive-cyber-heist-rocks-high-society-jeweller-Graff.html
Exploit: Ransomware

Graff: Jeweler


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.512= Severe
The Conti ransomware gang made headlines again with a successful ransomware attack against high-society jeweler Graff. The company counts clients like Donald Trump, David Beckham, Oprah Winfrey and other major-league clientele. Graff operates at the top end of the diamond jewelry market, with more than 60 retail stores worldwide. Reports say that the Conti group has already posted 69,000 confidential documents on its dark web leak site including client lists, contact data and other proprietary information. Ransom demands are reported to be in the millions of pounds.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Firms like Graff not only have records on deep-pocketed clients, they also have records on transactions that those clients may want to have kept quiet.

 

 

Poland – C.R.E.A.M. Finance

https://securityaffairs.co/wordpress/123861/cyber-crime/cream-finance-cyber-heist-130m.html
Exploit: Cryptojacking (Misconfiguration)

C.R.E.A.M. Finance: Decentralized Lending Platform


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.595 = Extreme
For the third time this year, cybercriminals have hit lending platform C.R.E.A.M. Finance, stealing cryptocurrency. This time, thieves made off with $130 million worth of cryptocurrency assets. According to the experts, the attackers have likely exploited a vulnerability in the platform’s flash loan feature, then transferred the stolen funds to a wallet under their control before splitting them through other wallets.  This is the third successful heist from the platform this year. Crooks jacked $29 million in August 2021 and $37 million in February 2021.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Cybercriminals are always hungry for cash and crypto is the currency that they prefer, so stealing it will continue to be a popular option.

 

 

Thailand – Centara Hotels & Resorts

https://www.zdnet.com/article/luxury-hotel-chain-in-thailand-reports-data-breach/

Exploit: Ransomware

Centara Hotels & Resorts: Hotel Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.637 = Severe
The Desorden ransomware group claims to have stolen over 400GB of files and databases containing information belonging to millions of hotel guests of Thailand’s Centara Hotels & Resorts. The hotel chain is part of Central Group, a conglomerate that also includes the Central Restaurants Group, which it hacked earlier this month. The hackers made it clear that this attack was in retaliation for the Central Group’s refusal to pay the ransom for the first attack after negotiating and promising payment. That incident would have provided a ransom payment of $900,000 before Central Group backed out of the deal on Tuesday, spurring the second attack.

 


cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.818 = Severe
The company admitted that attackers had in fact breached their system and accessed the data of some customers. The data accessed includes names, booking information, phone numbers, email addresses, home addresses and photos of IDs. Whether or not passport data was included was not specified but it is commonly requested. The theft is said to have affected guests who stayed at the hotel chain between 2003 and 2021, including any guests that made advanced bookings up to December 2021.

 
Customers Impacted: Unknown

How it Could Affect Your Business: Big pools of information are catnip to ransomware gangs, especially highly desirable PII or credit card data.

 
Continue reading

The Week in Breach News: 10/27/21 – 11/02/21

The National Rifle Association (NRA)

https://www.nbcnews.com/tech/security/cybercriminals-claim-hacked-nra-rcna3929

Exploit: Ransomware

National Rifle Association: Gun Rights Activist Group


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.417= Severe
Guess who’s back? Cybersecurity researchers believe that the notorious Evil Corp has rebranded itself as Grief, the group that has claimed responsibility for a probable ransomware attack at The National Rifle Association (NRA). Grief posted 13 files to its news website last Wednesday after they claimed to have hacked the NRA. The gang is threatening to release more of the files if they’re not paid, but no ransom demand was specified. NBC News reported that the files it saw were related to grants. The samples provided by the gang include blank grant proposal forms, a list of recent grant recipients, an email to a recent grant winner earlier this month, a W-9 form and the minutes from a September 24th NRA teleconference meeting.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Ransomware can be used to steal and publicize sensitive information that a company doesn’t want exposed.

 


 

PracticeMax

https://www.govinfosecurity.com/phi-stolen-in-practice-management-firms-ransomware-attack-a-17813

Exploit: Ransomware

PracticeMax: Medical Practice Management Services


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.822=Severe
A ransomware attack on medical practice management services firm PracticeMax may have exposed Protected Health Information. The company notified members of Village Health that they may have been impacted by a cyberattack in April and May of 2021. VillageHealth is a care coordination program for patients with chronic conditions run by DaVita Inc. and offered through health plans including Anthem and Humana. PracticeMax indicates the breach affected more than 4,400 of its members in legal filings, but a company statement warns that they cannot say for sure that any data was actually accessed or stolen.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.703=Severe
In breach notification letters being sent on behalf of DaVita, Humana and Anthem, PracticeMax says the incident affected PHI including members’ first and last name, date of birth, address, phone number, Social Security Number, member ID number and clinical data pertaining to services received through the VillageHealth program.

Customers Impacted: Unknown

How It Could Affect Your Business: Service providers that handle a lot of valuable data have been favored targets of ransomware groups looking to profit in the booming data markets.

 


 

United States – Schreiber Foods

https://www.zdnet.com/article/schreiber-foods-back-to-normal-after-ransomware-attack-shut-down-milk-plants/
Exploit: Ransomware

Schreiber Foods: Dairy Processor


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.442=Extreme
Wisconsin-based dairy powerhouse Schreiber Foods said its plants and distribution centers are back up and running after a ransomware attack ground operations to a halt over the weekend. The company announced that a “cyber event” had disrupted operations at its processing and distribution centers after critical systems were knocked or taken offline. Schreiber uses a variety of digital systems and computers to manage milk processing, so this event impacted the entire dairy supply chain in the US. This is the latest incident in a string of massive production-impacting cyberattacks against agricultural sector targets. The company is the largest milk processor in Wisconsin, and it has reportedly been hit with a $2.5 million ransom demand.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: In September, the FBI released a notice warning companies in the food and agriculture sectors to watch out for ransomware attacks aiming to disrupt supply chains.

 


 

Canada – Toronto Transit Commission (TTC)

https://www.cbc.ca/news/canada/toronto/ttc-ransomware-attack-1.6231349
Exploit: Hacking

Toronto Transit Commission (TTC): Government Entity


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.615= Severe
The Toronto Transit Commission was the victim of a ransomware attack that it says began last Thursday night and expanded on Friday. Officials were quick to assure the public that the attack has not caused any significant disruption to transit service and the public and employees are not at risk. They specified that transit vehicles are continuing to service their routes, but apps and computer displays of route information are being affected. There’s no word on when those functions will be restored.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Cyberattacks on infrastructure targets are common, and that means that organizations that run and serve them need to step up their security game.

 


 

United Kingdom – Graff

https://www.dailymail.co.uk/news/article-10148265/Massive-cyber-heist-rocks-high-society-jeweller-Graff.html
Exploit: Ransomware

Graff: Jeweler


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.512= Severe
The Conti ransomware gang made headlines again with a successful ransomware attack against high-society jeweler Graff. The company counts clients like Donald Trump, David Beckham, Oprah Winfrey and other major-league clientele. Graff operates at the top end of the diamond jewelry market, with more than 60 retail stores worldwide. Reports say that the Conti group has already posted 69,000 confidential documents on its dark web leak site including client lists, contact data and other proprietary information. Ransom demands are reported to be in the millions of pounds.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Firms like Graff not only have records on deep-pocketed clients, they also have records on transactions that those clients may want to have kept quiet.

 


 

Poland – C.R.E.A.M. Finance

https://securityaffairs.co/wordpress/123861/cyber-crime/cream-finance-cyber-heist-130m.html
Exploit: Cryptojacking (Misconfiguration)

C.R.E.A.M. Finance: Decentralized Lending Platform


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.595 = Extreme
For the third time this year, cybercriminals have hit lending platform C.R.E.A.M. Finance, stealing cryptocurrency. This time, thieves made off with $130 million worth of cryptocurrency assets. According to the experts, the attackers have likely exploited a vulnerability in the platform’s flash loan feature, then transferred the stolen funds to a wallet under their control before splitting them through other wallets.  This is the third successful heist from the platform this year. Crooks jacked $29 million in August 2021 and $37 million in February 2021.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Cybercriminals are always hungry for cash and crypto is the currency that they prefer, so stealing it will continue to be a popular option.

 


 

Thailand – Centara Hotels & Resorts

https://www.zdnet.com/article/luxury-hotel-chain-in-thailand-reports-data-breach/

Exploit: Ransomware

Centara Hotels & Resorts: Hotel Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.637 = Severe
The Desorden ransomware group claims to have stolen over 400GB of files and databases containing information belonging to millions of hotel guests of Thailand’s Centara Hotels & Resorts. The hotel chain is part of Central Group, a conglomerate that also includes the Central Restaurants Group, which it hacked earlier this month. The hackers made it clear that this attack was in retaliation for the Central Group’s refusal to pay the ransom for the first attack after negotiating and promising payment. That incident would have provided a ransom payment of $900,000 before Central Group backed out of the deal on Tuesday, spurring the second attack.

 


cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.818 = Severe
The company admitted that attackers had in fact breached their system and accessed the data of some customers. The data accessed includes names, booking information, phone numbers, email addresses, home addresses and photos of IDs. Whether or not passport data was included was not specified but it is commonly requested. The theft is said to have affected guests who stayed at the hotel chain between 2003 and 2021, including any guests that made advanced bookings up to December 2021.

 
Customers Impacted: Unknown

How it Could Affect Your Business: Big pools of information are catnip to ransomware gangs, especially highly desirable PII or credit card data.

 

Continue reading

The Role of Compliance in Cybersecurity

The Role of Compliance in Cybersecurity

 
The overall technology landscape is evolving at a breakneck pace. While these changes are meant to improve the quality of life, the unfortunate flip side is an increase in cyberthreats. This is why global cybersecurity spending increased from nearly $40 billion in 2019 to $54 billion in 2021.1 Unfortunately, due to a lack of spending on personnel or technology, SMBs are most likely to be targeted by threat actors.

 
Many organizations fall victim to cybercrime because compliance and security are not a high priority for them. For your organization to run smoothly, both compliance and security are critical. While compliance ensures that your organization stays within the bounds of industry or government laws/regulations, security ensures that your organization's integrity and vital data are safeguarded.

 

Know These Benefits

 
The following are the reasons why adhering to industry compliance regulations is so important from a cybersecurity perspective:

 
  • Encourages trust

Customers usually put their trust in an organization while sharing their personal information, but unfortunately, personally identifiable information (PII) gets exposed in around 80% of security breaches.2 Following regulatory standards demonstrates that the organization cares about its customers and wants to protect sensitive data.

 
  • Improves security posture

Regulatory compliance helps improve an organization’s overall security posture by establishing a consistent baseline of minimum security requirements.

 
  • Reduces loss

Data breaches are less likely to take place when security is improved. This lowers the cost of data loss, which can skyrocket when you factor in lost revenue, restoration costs, legal penalties and compensation.

 
  • Increases control

Improved security leads to increased control over the IT infrastructure. This can help prevent data loss/corruption and reduce the amount of time spent fighting cyberattacks.

 

Industries and Regulations

 
While each industry has its own set of cybersecurity issues, some overlap. Phishing, for example, is a threat that almost all industries face. To combat these challenges, each sector has its own set of compliance and regulatory standards with specific provisions for security and privacy.

 
Some regulations apply to multiple industries as well. Note that compliance regulations change from one country to the next and sometimes even within the same country. Let’s take a look at some of the industries and their associated regulations:

 

Healthcare

In the healthcare industry, shared data is highly sensitive. Cybercriminals who steal protected health information (PHI) usually fetch a high price for it on the dark web. Therefore, there are regulations in place, like the ones mentioned below, to ensure the secure handling of data:

 
  • In the United States, the Health Insurance Portability and Accountability Act (HIPAA) prohibits the disclosure of PHI without the patient's consent.
  • In the European Union (EU), generic data protection laws, such as the General Data Protection Regulation (GDPR) and the Data Protection Act 2018 (DPA), regulate the handling of health-related data.
 

Finance

Finance is often the most regulated sector because a big chunk of data revolves around payments and financial transfers. Some of the most popular regulations in this industry are listed below.

 
  • The Payment Card Industry Data Security Standard (PCI-DSS) is an information security standard aimed at reducing payment card fraud for organizations that deal with branded payment cards. The scope of this regulation goes beyond the financial industry.
  • In Japan, the Act on the Protection of Personal Information (APPI) regulates the commercial usage of personal data.
  • The EU's Payment Services Directive (PSD2) governs data transfer during end-to-end payments.
 

Defense

There are strict regulations in the defense sector since a breach could result in the disclosure of national secrets.

 
  • The Cybersecurity Maturity Model Certification (CMMC) governs the Defense Industrial Base (DIB) in the United States.
  • In Australia, the Defense Industry Security Program (DISP) assists organizations in understanding and meeting their security duties when working on defense projects, contracts and tenders.
 
Upgrading the compliance and security posture of your business is no more an option but rather a necessary undertaking. However, it takes significant time and effort. Our expertise and knowledge can take a considerable load off your shoulders as you factor compliance into your organization’s cybersecurity posture.

 


 
 
 
Sources:
  1. Statista
  2. IBM CDBR 2020
Continue reading

The Role of Compliance in Cybersecurity

The Role of Compliance in Cybersecurity

  The overall technology landscape is evolving at a breakneck pace. While these changes are meant to improve the quality of life, the unfortunate flip side is an increase in cyberthreats. This is why global cybersecurity spending increased from nearly $40 billion in 2019 to $54 billion in 2021.1 Unfortunately, due to a lack of spending on personnel or technology, SMBs are most likely to be targeted by threat actors.

  Many organizations fall victim to cybercrime because compliance and security are not a high priority for them. For your organization to run smoothly, both compliance and security are critical. While compliance ensures that your organization stays within the bounds of industry or government laws/regulations, security ensures that your organization's integrity and vital data are safeguarded.

 

Know These Benefits

  The following are the reasons why adhering to industry compliance regulations is so important from a cybersecurity perspective:

 

  • Encourages trust

Customers usually put their trust in an organization while sharing their personal information, but unfortunately, personally identifiable information (PII) gets exposed in around 80% of security breaches.2 Following regulatory standards demonstrates that the organization cares about its customers and wants to protect sensitive data.

 

  • Improves security posture

Regulatory compliance helps improve an organization’s overall security posture by establishing a consistent baseline of minimum security requirements.

 

  • Reduces loss

Data breaches are less likely to take place when security is improved. This lowers the cost of data loss, which can skyrocket when you factor in lost revenue, restoration costs, legal penalties and compensation.

 

  • Increases control

Improved security leads to increased control over the IT infrastructure. This can help prevent data loss/corruption and reduce the amount of time spent fighting cyberattacks.

 

Industries and Regulations

  While each industry has its own set of cybersecurity issues, some overlap. Phishing, for example, is a threat that almost all industries face. To combat these challenges, each sector has its own set of compliance and regulatory standards with specific provisions for security and privacy.

  Some regulations apply to multiple industries as well. Note that compliance regulations change from one country to the next and sometimes even within the same country. Let’s take a look at some of the industries and their associated regulations:

 

Healthcare

In the healthcare industry, shared data is highly sensitive. Cybercriminals who steal protected health information (PHI) usually fetch a high price for it on the dark web. Therefore, there are regulations in place, like the ones mentioned below, to ensure the secure handling of data:

 

  • In the United States, the Health Insurance Portability and Accountability Act (HIPAA) prohibits the disclosure of PHI without the patient's consent.
  • In the European Union (EU), generic data protection laws, such as the General Data Protection Regulation (GDPR) and the Data Protection Act 2018 (DPA), regulate the handling of health-related data.
 

Finance

Finance is often the most regulated sector because a big chunk of data revolves around payments and financial transfers. Some of the most popular regulations in this industry are listed below.

 

  • The Payment Card Industry Data Security Standard (PCI-DSS) is an information security standard aimed at reducing payment card fraud for organizations that deal with branded payment cards. The scope of this regulation goes beyond the financial industry.
  • In Japan, the Act on the Protection of Personal Information (APPI) regulates the commercial usage of personal data.
  • The EU's Payment Services Directive (PSD2) governs data transfer during end-to-end payments.
 

Defense

There are strict regulations in the defense sector since a breach could result in the disclosure of national secrets.

 
  • The Cybersecurity Maturity Model Certification (CMMC) governs the Defense Industrial Base (DIB) in the United States.
  • In Australia, the Defense Industry Security Program (DISP) assists organizations in understanding and meeting their security duties when working on defense projects, contracts and tenders.
  Upgrading the compliance and security posture of your business is no more an option but rather a necessary undertaking. However, it takes significant time and effort. Our expertise and knowledge can take a considerable load off your shoulders as you factor compliance into your organization’s cybersecurity posture.

 


      Sources:

  1. Statista
  2. IBM CDBR 2020

Continue reading

The Week in Breach News: 10/20/21 – 10/26/21

Sinclair Broadcast Group

https://thecyberwire.com/newsletters/week-that-was/5/42
Exploit: Ransomware

Sinclair Broadcast Group: Television Station Operator


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.227 = Extreme
Sinclair Broadcast Group, the operator of 184 tv stations in 86 US markets, experienced a cyberattack last week that knocked broadcasts offline. The disruption was extensive, knocking local news broadcasts and syndicated programs offline. In some markets, NFL Sunday broadcasts were also disrupted. An unspecified amount of data was also stolen from the company’s network.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Locking down networks and production lines to cause operational disruption is the name of the game for many ransomware groups in order to force a speedy ransom payment.

 

 

Ferrara Candy Company

https://www.forestparkreview.com/2021/10/22/candy-production-impacted-by-ransomware-attack/

Exploit: Ransomware

Ferrara Candy Company: Candy Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.822=Severe
Boo! Greedy cybercriminals unleashed their tricks on Ferrara Candy Company just one week away from Halloween. The company, maker of Brach’s Candy Corn, Nerds and Trolli gummies among other treats, has been in the confectionary business since 1901. Ferrara said that the attack briefly disrupted production operations. However, they were quick to assure anxious consumers that they didn’t need to worry about missing their Halloween favorites – Halloween orders were shipped to stores in August.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Manufacturers have been increasingly falling into cybercriminals’ sights, especially at peak times in their respective industries.

 

 

United States – CoinMarketCap

https://www.cryptodaily.co.uk/2021/10/CoinMarketCap-Data-Breach-Leaks-3-1-M-Email-Addresses
Exploit: Hacking

CoinMarketCap: Cryptoasset Tracker


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.702=Severe
Crypto evaluator CoinMarketCap has had a data leak. First reported by Have I Been Pwned, cybercrime researchers have discovered 3.1 million user email addresses from the site available on the dark web. The company initially denied the hack but ultimately owned up to the security blunder.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time. So far it’s only an email address list, no other information.

Customers Impacted: Unknown

How It Could Affect Your Business: Attacks on the banking, crypto and fintech sectors have been growing, creating complications for every financial services organization.

 

 

United Kingdom – Tesco

https://www.bbc.com/news/business-59027423
Exploit: Hacking

Tesco: Supermarket Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.115=Extreme
Ubiquitous UK supermarket cain Tesco left customers scrambling after a cyberattack disrupted its web services over the weekend.The company said that unnamed cyberattacks began impacting its systems on Friday night. Beginning Saturday and rolling into Sunday itermittently, shoppers were unable to place orders or track deliveries. The incident also impacted the Tesco app.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Cyberattacks can come from myriad sources but they all cause companies to lose revenue and suffer a negative impact on customer relationships.

 

 

Switzerland – MCH Group

https://portswigger.net/daily-swig/swiss-exhibitions-organizer-mch-group-hit-by-cyber-attack
Exploit: Ransomware

MCH Group: Event Management


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.763 = Moderate
Swiss events management company MCH Group was hit with a suspected ransomware attack late last week that resulted in operational disruption. the company said that it’s back online, upcoming events will not be impacted and it’s in the process of investigating the attack. MCH Group handles events including the Art Basel shows in Basel, Miami Beach, and Hong Kong, as well as the watch and jewellery show Baselworld.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Service providers have been popular targets for cyberattacks because they often maintain databases that will score a big payday for cybercriminals on the dark web.

 

 

Spain – Atento

https://www.zdnet.com/article/customer-services-firm-atento-hit-by-cyberattack/
Exploit: Hacking

Atento: Customer Service Center Operator


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.615 = Severe
Customer support giant Atento was hit by a cyberattack on it’s Brazil-based systems that primarily impacted it’s operations in South America. The company disclosed a business interruption in Brazil as it sought to contain and mitigate the attack. Operations ahve been fully restored. Brazil is one of Atento’s main global markets, and more than 45% of the company’s global workforce is in that location.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Brazil has been experiencing an uptick in cyberattacks in recent months including insurers, retailers an other businesses that store a large volume of data.

 

 

Taiwan – Gigabyte

https://threatpost.com/gigabyte-avoslocker-ransomware-gang/175642/
Exploit: Ransomware

Gigabyte: Computer Hardware Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.631 = Severe
Motherboard manufacturer Gigabyte was clobbered with a ransomware attack last week The ransomware group Avos Locker clobbered the company in a SolarWinds-style supply chain attack. The gang posted samples of the purportedly stolen dataon its leak site including confidential details regarding deals with third-party companies and identifiable information about employees. Researchers from ThreatPost were able to view an assortment of data in a 14.9 MB file entitled “proof.zip”containing confidentail data on agreements with Gigabyte relationships including Amazon, BestBuy, Black Magic, Blizzard, Intel and Kingston.

 


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.6808 = Severe
Researchers also noted that some emoloyee and applicant information is included in that file. Researchers spotted employee payroll details, passport scans CVs of applicants, human resources files, consulting agreements, credit card data from 2014 and images from company events.

 
Customers Impacted: Unknown

How it Could Affect Your Business: Computer hardware manufacturers have been very attractive to hacers as teh chip shortage grinds on, putting pressure on the industry, something cybercriminals love to exploit.

 

 
Continue reading

The Week in Breach News: 10/20/21 – 10/26/21

Sinclair Broadcast Group

https://thecyberwire.com/newsletters/week-that-was/5/42
Exploit: Ransomware

Sinclair Broadcast Group: Television Station Operator


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.227 = Extreme
Sinclair Broadcast Group, the operator of 184 tv stations in 86 US markets, experienced a cyberattack last week that knocked broadcasts offline. The disruption was extensive, knocking local news broadcasts and syndicated programs offline. In some markets, NFL Sunday broadcasts were also disrupted. An unspecified amount of data was also stolen from the company’s network.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Locking down networks and production lines to cause operational disruption is the name of the game for many ransomware groups in order to force a speedy ransom payment.

 


 

Ferrara Candy Company

https://www.forestparkreview.com/2021/10/22/candy-production-impacted-by-ransomware-attack/

Exploit: Ransomware

Ferrara Candy Company: Candy Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.822=Severe
Boo! Greedy cybercriminals unleashed their tricks on Ferrara Candy Company just one week away from Halloween. The company, maker of Brach’s Candy Corn, Nerds and Trolli gummies among other treats, has been in the confectionary business since 1901. Ferrara said that the attack briefly disrupted production operations. However, they were quick to assure anxious consumers that they didn’t need to worry about missing their Halloween favorites – Halloween orders were shipped to stores in August.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Manufacturers have been increasingly falling into cybercriminals’ sights, especially at peak times in their respective industries.

 


 

United States – CoinMarketCap

https://www.cryptodaily.co.uk/2021/10/CoinMarketCap-Data-Breach-Leaks-3-1-M-Email-Addresses
Exploit: Hacking

CoinMarketCap: Cryptoasset Tracker


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.702=Severe
Crypto evaluator CoinMarketCap has had a data leak. First reported by Have I Been Pwned, cybercrime researchers have discovered 3.1 million user email addresses from the site available on the dark web. The company initially denied the hack but ultimately owned up to the security blunder.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time. So far it’s only an email address list, no other information.

Customers Impacted: Unknown

How It Could Affect Your Business: Attacks on the banking, crypto and fintech sectors have been growing, creating complications for every financial services organization.

 


 

United Kingdom – Tesco

https://www.bbc.com/news/business-59027423
Exploit: Hacking

Tesco: Supermarket Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.115=Extreme
Ubiquitous UK supermarket cain Tesco left customers scrambling after a cyberattack disrupted its web services over the weekend.The company said that unnamed cyberattacks began impacting its systems on Friday night. Beginning Saturday and rolling into Sunday itermittently, shoppers were unable to place orders or track deliveries. The incident also impacted the Tesco app.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Cyberattacks can come from myriad sources but they all cause companies to lose revenue and suffer a negative impact on customer relationships.

 


 

Switzerland – MCH Group

https://portswigger.net/daily-swig/swiss-exhibitions-organizer-mch-group-hit-by-cyber-attack
Exploit: Ransomware

MCH Group: Event Management


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.763 = Moderate
Swiss events management company MCH Group was hit with a suspected ransomware attack late last week that resulted in operational disruption. the company said that it’s back online, upcoming events will not be impacted and it’s in the process of investigating the attack. MCH Group handles events including the Art Basel shows in Basel, Miami Beach, and Hong Kong, as well as the watch and jewellery show Baselworld.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Service providers have been popular targets for cyberattacks because they often maintain databases that will score a big payday for cybercriminals on the dark web.

 


 

Spain – Atento

https://www.zdnet.com/article/customer-services-firm-atento-hit-by-cyberattack/
Exploit: Hacking

Atento: Customer Service Center Operator


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.615 = Severe
Customer support giant Atento was hit by a cyberattack on it’s Brazil-based systems that primarily impacted it’s operations in South America. The company disclosed a business interruption in Brazil as it sought to contain and mitigate the attack. Operations ahve been fully restored. Brazil is one of Atento’s main global markets, and more than 45% of the company’s global workforce is in that location.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Brazil has been experiencing an uptick in cyberattacks in recent months including insurers, retailers an other businesses that store a large volume of data.

 


 

Taiwan – Gigabyte

https://threatpost.com/gigabyte-avoslocker-ransomware-gang/175642/
Exploit: Ransomware

Gigabyte: Computer Hardware Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.631 = Severe
Motherboard manufacturer Gigabyte was clobbered with a ransomware attack last week The ransomware group Avos Locker clobbered the company in a SolarWinds-style supply chain attack. The gang posted samples of the purportedly stolen dataon its leak site including confidential details regarding deals with third-party companies and identifiable information about employees. Researchers from ThreatPost were able to view an assortment of data in a 14.9 MB file entitled “proof.zip”containing confidentail data on agreements with Gigabyte relationships including Amazon, BestBuy, Black Magic, Blizzard, Intel and Kingston.

 


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.6808 = Severe
Researchers also noted that some emoloyee and applicant information is included in that file. Researchers spotted employee payroll details, passport scans CVs of applicants, human resources files, consulting agreements, credit card data from 2014 and images from company events.

 
Customers Impacted: Unknown

How it Could Affect Your Business: Computer hardware manufacturers have been very attractive to hacers as teh chip shortage grinds on, putting pressure on the industry, something cybercriminals love to exploit.

 


 
Continue reading

What You Should Know if Your Business Is Targeted by Ransomware

What You Should Know if Your Business Is Targeted by Ransomware

It may not be news to you that ransomware is on the rise, but the numbers may leave you shocked. In 2020 alone, there were close to 300 million ransomware attacks worldwide.1 The cost of ransom payments demanded by hackers are also increasing in tandem with the increase in attacks. According to a recent projection, the global annual cost of ransomware attacks will touch $20 billion by the end of 2021.2
 
Offerings like ransomware-as-a-service have made it easier for criminals with little technical knowledge to become threat actors. These attackers are less predictable and seem to lack a code of ethics. For example, groups in the past had lists of organizations they wouldn’t attack, such as cancer treatment facilities. That’s often not the case anymore.

 
A ransomware attack can affect any organization, regardless of size or industry. However, SMBs are the most vulnerable since cybercriminals count on these businesses to lack the resources to battle cybercrime or the IT teams to frequently evaluate cybersecurity measures. Even though SMBs continue to be disproportionately affected by these nefarious attacks, reporting and notifications rarely make the news unless a huge corporation experiences a breach.

 
With ransomware expected to hit businesses every 11 seconds2, always remember that it isn’t a question of IF but rather WHEN your business will come under attack. Keep in mind that with the right security solutions and measures in place, your business won’t have to experience a devastating breach.  But first, there are a few things you should know if you experience a ransomware attack.

 

Before Reacting to a Ransomware Attack, Remember:

 
  1. The FBI advises against paying a ransom because spending money does not guarantee the hackers will share the keys to decrypt your data. While the FBI is an American organization, they raise a good point for businesses all across the globe.
 
It doesn’t make any sense to place your trust in cybercriminals who have already demonstrated that they aren’t afraid to break the law and take advantage of you for financial gain. However, many businesses find themselves in this situation because they don’t have sufficient security, backup or compliance measures, and are desperate to get their data back.

 
Keep in mind that another reason the FBI advises against giving in to ransomware demands is that you are encouraging criminals to conduct further attacks. If nobody ever paid ransom, it’s likely there wouldn’t be as many ransomware attacks. Criminals would have to find new ways to make money and would disregard ransomware as a viable venture.

 

  1. In case you fall victim to a ransomware attack and have no option other than paying, “ransomware negotiators” are available for hire.
 
In ransomware negotiations, the most crucial moment occurs long before the victim and hackers discuss the ransom. This is because by the time both sides start to discuss, hackers have already gained considerable control over the organization’s network by encrypting access to sensitive business data and other digital assets. The more data they encrypt, the greater the negotiating power they have.

 
So, even before you begin negotiations, you need to know how much data has been compromised and what negotiating methods have been employed in the past by the criminals. Professional ransomware negotiators can help at this stage. Although a ransomware negotiation rarely results in a ransom demand being totally withdrawn, it can significantly bring down the asking price.

 

  1. Victims of ransomware should expect the following:
  • The data will not be erased in a trustworthy manner. It will be sold, improperly handled or stored for future extortion attempts.
  • Multiple parties would have handled the exfiltrated data, making it insecure. Even if the hacker deletes a large portion of the data once the ransom is paid, other parties who had access to it may have made duplicates to make payment demands later.
  • Before a victim can respond to an extortion attempt, the data may get leaked either intentionally or inadvertently.
  • Even if the threat actor explicitly promises to release the encrypted data after payment, they may not keep their word.
 

Make Your Move Before It’s Too Late

 
You’re probably wondering what steps you can take right now to combat the menace of ransomware targeting vulnerable systems. Our best recommendation is layered security.

 
Since no security technology or measure is flawless or guaranteed, layered security assumes that attackers will infiltrate different layers of an organization's defenses or have already done so. The goal of this approach is to provide multiple security measures so that if an attack gets past one security tool, there are others in place to help identify and stop the attack before your data is stolen.

 
If the idea of protecting your business is overwhelming, don’t worry. You don’t have to do it alone. Collaborate with an experienced partner like us to do the heavy lifting for you. Our cybersecurity expertise and knowledge will help you pave the way to a more secure future.

 


 
 
 
Sources:
  1. Statista
  2. Cybersecurity Ventures
Continue reading

What You Should Know if Your Business Is Targeted by Ransomware

What You Should Know if Your Business Is Targeted by Ransomware

It may not be news to you that ransomware is on the rise, but the numbers may leave you shocked. In 2020 alone, there were close to 300 million ransomware attacks worldwide.1 The cost of ransom payments demanded by hackers are also increasing in tandem with the increase in attacks. According to a recent projection, the global annual cost of ransomware attacks will touch $20 billion by the end of 2021.2   Offerings like ransomware-as-a-service have made it easier for criminals with little technical knowledge to become threat actors. These attackers are less predictable and seem to lack a code of ethics. For example, groups in the past had lists of organizations they wouldn’t attack, such as cancer treatment facilities. That’s often not the case anymore.

  A ransomware attack can affect any organization, regardless of size or industry. However, SMBs are the most vulnerable since cybercriminals count on these businesses to lack the resources to battle cybercrime or the IT teams to frequently evaluate cybersecurity measures. Even though SMBs continue to be disproportionately affected by these nefarious attacks, reporting and notifications rarely make the news unless a huge corporation experiences a breach.

  With ransomware expected to hit businesses every 11 seconds2, always remember that it isn’t a question of IF but rather WHEN your business will come under attack. Keep in mind that with the right security solutions and measures in place, your business won’t have to experience a devastating breach.  But first, there are a few things you should know if you experience a ransomware attack.

 

Before Reacting to a Ransomware Attack, Remember:

 

  1. The FBI advises against paying a ransom because spending money does not guarantee the hackers will share the keys to decrypt your data. While the FBI is an American organization, they raise a good point for businesses all across the globe.
  It doesn’t make any sense to place your trust in cybercriminals who have already demonstrated that they aren’t afraid to break the law and take advantage of you for financial gain. However, many businesses find themselves in this situation because they don’t have sufficient security, backup or compliance measures, and are desperate to get their data back.

  Keep in mind that another reason the FBI advises against giving in to ransomware demands is that you are encouraging criminals to conduct further attacks. If nobody ever paid ransom, it’s likely there wouldn’t be as many ransomware attacks. Criminals would have to find new ways to make money and would disregard ransomware as a viable venture.

 

  1. In case you fall victim to a ransomware attack and have no option other than paying, “ransomware negotiators” are available for hire.
  In ransomware negotiations, the most crucial moment occurs long before the victim and hackers discuss the ransom. This is because by the time both sides start to discuss, hackers have already gained considerable control over the organization’s network by encrypting access to sensitive business data and other digital assets. The more data they encrypt, the greater the negotiating power they have.

  So, even before you begin negotiations, you need to know how much data has been compromised and what negotiating methods have been employed in the past by the criminals. Professional ransomware negotiators can help at this stage. Although a ransomware negotiation rarely results in a ransom demand being totally withdrawn, it can significantly bring down the asking price.

 

  1. Victims of ransomware should expect the following:
  • The data will not be erased in a trustworthy manner. It will be sold, improperly handled or stored for future extortion attempts.
  • Multiple parties would have handled the exfiltrated data, making it insecure. Even if the hacker deletes a large portion of the data once the ransom is paid, other parties who had access to it may have made duplicates to make payment demands later.
  • Before a victim can respond to an extortion attempt, the data may get leaked either intentionally or inadvertently.
  • Even if the threat actor explicitly promises to release the encrypted data after payment, they may not keep their word.
 

Make Your Move Before It’s Too Late

  You’re probably wondering what steps you can take right now to combat the menace of ransomware targeting vulnerable systems. Our best recommendation is layered security.

  Since no security technology or measure is flawless or guaranteed, layered security assumes that attackers will infiltrate different layers of an organization's defenses or have already done so. The goal of this approach is to provide multiple security measures so that if an attack gets past one security tool, there are others in place to help identify and stop the attack before your data is stolen.

  If the idea of protecting your business is overwhelming, don’t worry. You don’t have to do it alone. Collaborate with an experienced partner like us to do the heavy lifting for you. Our cybersecurity expertise and knowledge will help you pave the way to a more secure future.

 


     

Sources:

  1. Statista
  2. Cybersecurity Ventures

Continue reading

The Week in Breach News: 10/13/21 – 10/19/21

Olympus Corporation of the Americas

https://www.bleepingcomputer.com/news/security/olympus-us-systems-hit-by-cyberattack-over-the-weekend/
Exploit: Ransomware

Olympus Corporation of the Americas: Medical Technology Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.122 = Severe
Olympus was forced to take down IT systems in the U.S., Canada, and Latin America following a cyberattack that hit its network Sunday. The medical equipment manufacturer says that it does not believe that any data was stolen. Olympus also said that the incident was contained to the Americas with no known impact to other regions. Just last month, Olympus suffered another ransomware attack on its EMEA region systems.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Many ransomware gangs aren’t bothering to steal data anymore, opting to lock down networks and production lines to force a speedy ransom payment.

 

 

Premier Patient Healthcare

https://www.govinfosecurity.com/former-executive-accessed-phi-nearly-38000-individuals-a-17724
Exploit: Malicious Insider

Premier Patient Healthcare: Medical Clinic Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.712=Severe
Texas-based accountable care organization Premier Patient Healthcare filed a statement this week detailing a malicious insider incident that caused the exposure of PII for over 37,000 patients from around the country. According to the report, a terminated executive had retained credentials that enabled them to access and obtain an unspecified amount of PHI. No further details were included and a HIPAA filing has not yet appeared. When the breach first came to light, the company’s early statements pointed to a fault at a vendor, which turned out to not be the case.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.712=Severe
The patient records that were accessed included name, age, sex, race, county and state of residence, and zip code, as well as Medicare beneficiary information, such as Medicare eligibility period, spend information, and hierarchical condition category risk score for an unspecified number of patients.

Customers Impacted: 8.5 million

How It Could Affect Your Business: This incident isn’t just a double helping of embarrassment for Premier Patient Healthcare, it’s also going to be a financial nightmare after regulators get finished with them.

 

 

Ecuador- Banco Pichincha

https://www.bleepingcomputer.com/news/security/cyberattack-shuts-down-ecuadors-largest-bank-banco-pichincha/
Exploit: Ransomware

Banco Pichincha: Banking & Financial Services


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.412=Extreme
Ecuador’s largest private bank Banco Pichincha has suffered a suspected ransomware attack that has resulted in some systems being knocked offline for days. Many services of the bank were disrupted, including online banking, its mobile app and ATM network. The bank is working with national authorities at the Superintendency of Banks to investigate the incident. In an internal notification sent to the Bank’s agencies and seen by BleepingComputer, employees are notified that bank applications, email, digital channels, and self-services will not be operational for an unspecified amount of time due to a technology issue, limiting many bank services to in-person transactions. Some ATM services have been restored. The incident is ongoing.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Attacks on the banking and fintech sectors have been growing, creating complications for every financial services organization.

 

 

Argentina – Registro Nacional de las Personas (RENAPER)/National Registry of Persons

https://therecord.media/hacker-steals-government-id-database-for-argentinas-entire-population/
Exploit: Hacking

Registro Nacional de las Personas (RENAPER): National Identity Database


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.232=Extreme
Hackers have broken into the Argentina Interior Ministry’s IT network and stolen a massive amount of data from Registro Nacional de las Personas (RENAPER)/National Registry of Persons. That extremely sensitive database contains ID card details for the country’s entire population. The leak was announced when a Twitter user posted ID card photos and personal details for 44 Argentinian celebrities including the country’s president Alberto Fernández and soccer superstars Lionel Messi and Sergio Aguero. While the Argentine government admits to the hack, they maintain that no data was stolen. However, cybersecurity experts and journalists were able to contact the threat actors through a dark web posting and confirm the authenticity of the database. The hackers appear to have gained access through a compromised VPN.



cybersecurity news gauge indicating extreme risk


Risk to Business: 1.222= Extreme
According to a sample provided by the hacker online, the information they have access to right now includes full names, home addresses, birth dates, gender info, ID card issuance and expiration dates, labor identification codes, Trámite numbers, citizen numbers, and government photo IDs.

Customers Impacted: The population of Argentina is 45 million

How it Could Affect Your Business: A strong security culture helps reduce the likelihood of an incident caused by employee carelessness as this one reportedly was.

 

 

Brazil – Hariexpress

https://www.infosecurity-magazine.com/news/ecommerce-player-leaks-billion/
Exploit: Misconfiguration

Hariexpress: e-Commerce Firm


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.616 = Severe
Brazilian e-commerce firm Hariexpress is in hot water after it exposed an estimated to 1.8 billion client and seller records. The problem appears to have originated with a misconfigured Elasticsearch server, according to researchers. The server was left unencrypted with no password protection in place, exposing 610GB of data and that data may have been exposed for several months.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.616 = Severe
Exposed customer data included full names, home and delivery addresses, phone numbers and billing details. Also exposed were sellers’ full names, email and business/home addresses, phone numbers and business/tax IDs (CNPJ/CPF).

Customers Impacted: Unknown

How it Could Affect Your Business: Human error will always be a company’s biggest cyberattack risk. It pays to make sure that everyone feels like they’re responsible for security to avoid messes like this.

 

 

Spain – Meliá Hotels International

https://therecord.media/cyberattack-hits-melia-one-of-the-largest-hotel-chains-in-the-world/
Exploit: Ransomware

Meliá Hotels International: Hotel Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.615 = Severe
Meliá Hotels International, one of the largest hotel chains in the world, had fallen victim to a suspected ransomware attack. Attackers took down parts of the hotel chain’s internal network and some web-based servers, including its reservation system and public websites. An investigation is underway. No ransomware gang has yet claimed responsibility.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Ransomware is always expensive. Even without the extortion demand, it can cause massive losses simply from business interruption.

 

 

Taiwan – Acer

https://www.bleepingcomputer.com/news/security/acer-confirms-breach-of-after-sales-service-systems-in-india/
Exploit: Hacking

Acer: Computer Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.631 = Severe
Acer has just been beleaguered by cyberattacks in 2021. In its second time at the dance this year, Acer’s India after-sales service has suffered a data breach. A threat actor has already claimed the attack on a popular hacker forum, saying that they stole more than 60GB of files and databases from Acer’s servers. The stolen data includes client, corporate, and financial data and login details belonging to Acer retailers and distributors from India. The threat actor posted a  video showcasing the stolen files and databases to a dark web forum showcasing the records of 10,000 customers, and stolen credentials for 3,000 Indian Acer distributors and retailers.

 
Individual Impact: No information about the nature of the exposed customer data was available at press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Companies that store large amounts of data are hacker catnip. The data that they can steal will not only reap a big profit, it also opens other cybercrime doors.

 

 
 
Continue reading

The Week in Breach News: 10/13/21 – 10/19/21

Olympus Corporation of the Americas

https://www.bleepingcomputer.com/news/security/olympus-us-systems-hit-by-cyberattack-over-the-weekend/
Exploit: Ransomware

Olympus Corporation of the Americas: Medical Technology Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.122 = Severe
Olympus was forced to take down IT systems in the U.S., Canada, and Latin America following a cyberattack that hit its network Sunday. The medical equipment manufacturer says that it does not believe that any data was stolen. Olympus also said that the incident was contained to the Americas with no known impact to other regions. Just last month, Olympus suffered another ransomware attack on its EMEA region systems.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Many ransomware gangs aren’t bothering to steal data anymore, opting to lock down networks and production lines to force a speedy ransom payment.

 


 

Premier Patient Healthcare

https://www.govinfosecurity.com/former-executive-accessed-phi-nearly-38000-individuals-a-17724
Exploit: Malicious Insider

Premier Patient Healthcare: Medical Clinic Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.712=Severe
Texas-based accountable care organization Premier Patient Healthcare filed a statement this week detailing a malicious insider incident that caused the exposure of PII for over 37,000 patients from around the country. According to the report, a terminated executive had retained credentials that enabled them to access and obtain an unspecified amount of PHI. No further details were included and a HIPAA filing has not yet appeared. When the breach first came to light, the company’s early statements pointed to a fault at a vendor, which turned out to not be the case.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.712=Severe
The patient records that were accessed included name, age, sex, race, county and state of residence, and zip code, as well as Medicare beneficiary information, such as Medicare eligibility period, spend information, and hierarchical condition category risk score for an unspecified number of patients.

Customers Impacted: 8.5 million

How It Could Affect Your Business: This incident isn’t just a double helping of embarrassment for Premier Patient Healthcare, it’s also going to be a financial nightmare after regulators get finished with them.

 


 

Ecuador- Banco Pichincha

https://www.bleepingcomputer.com/news/security/cyberattack-shuts-down-ecuadors-largest-bank-banco-pichincha/
Exploit: Ransomware

Banco Pichincha: Banking & Financial Services


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.412=Extreme
Ecuador’s largest private bank Banco Pichincha has suffered a suspected ransomware attack that has resulted in some systems being knocked offline for days. Many services of the bank were disrupted, including online banking, its mobile app and ATM network. The bank is working with national authorities at the Superintendency of Banks to investigate the incident. In an internal notification sent to the Bank’s agencies and seen by BleepingComputer, employees are notified that bank applications, email, digital channels, and self-services will not be operational for an unspecified amount of time due to a technology issue, limiting many bank services to in-person transactions. Some ATM services have been restored. The incident is ongoing.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Attacks on the banking and fintech sectors have been growing, creating complications for every financial services organization.

 


 

Argentina – Registro Nacional de las Personas (RENAPER)/National Registry of Persons

https://therecord.media/hacker-steals-government-id-database-for-argentinas-entire-population/
Exploit: Hacking

Registro Nacional de las Personas (RENAPER): National Identity Database


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.232=Extreme
Hackers have broken into the Argentina Interior Ministry’s IT network and stolen a massive amount of data from Registro Nacional de las Personas (RENAPER)/National Registry of Persons. That extremely sensitive database contains ID card details for the country’s entire population. The leak was announced when a Twitter user posted ID card photos and personal details for 44 Argentinian celebrities including the country’s president Alberto Fernández and soccer superstars Lionel Messi and Sergio Aguero. While the Argentine government admits to the hack, they maintain that no data was stolen. However, cybersecurity experts and journalists were able to contact the threat actors through a dark web posting and confirm the authenticity of the database. The hackers appear to have gained access through a compromised VPN.



cybersecurity news gauge indicating extreme risk


Risk to Business: 1.222= Extreme
According to a sample provided by the hacker online, the information they have access to right now includes full names, home addresses, birth dates, gender info, ID card issuance and expiration dates, labor identification codes, Trámite numbers, citizen numbers, and government photo IDs.

Customers Impacted: The population of Argentina is 45 million

How it Could Affect Your Business: A strong security culture helps reduce the likelihood of an incident caused by employee carelessness as this one reportedly was.

 


 

Brazil – Hariexpress

https://www.infosecurity-magazine.com/news/ecommerce-player-leaks-billion/
Exploit: Misconfiguration

Hariexpress: e-Commerce Firm


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.616 = Severe
Brazilian e-commerce firm Hariexpress is in hot water after it exposed an estimated to 1.8 billion client and seller records. The problem appears to have originated with a misconfigured Elasticsearch server, according to researchers. The server was left unencrypted with no password protection in place, exposing 610GB of data and that data may have been exposed for several months.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.616 = Severe
Exposed customer data included full names, home and delivery addresses, phone numbers and billing details. Also exposed were sellers’ full names, email and business/home addresses, phone numbers and business/tax IDs (CNPJ/CPF).

Customers Impacted: Unknown

How it Could Affect Your Business: Human error will always be a company’s biggest cyberattack risk. It pays to make sure that everyone feels like they’re responsible for security to avoid messes like this.

 


 

Spain – Meliá Hotels International

https://therecord.media/cyberattack-hits-melia-one-of-the-largest-hotel-chains-in-the-world/
Exploit: Ransomware

Meliá Hotels International: Hotel Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.615 = Severe
Meliá Hotels International, one of the largest hotel chains in the world, had fallen victim to a suspected ransomware attack. Attackers took down parts of the hotel chain’s internal network and some web-based servers, including its reservation system and public websites. An investigation is underway. No ransomware gang has yet claimed responsibility.

Individual Impact: No consumer PII or financial data exposure was disclosed in this incident as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Ransomware is always expensive. Even without the extortion demand, it can cause massive losses simply from business interruption.

 


 

Taiwan – Acer

https://www.bleepingcomputer.com/news/security/acer-confirms-breach-of-after-sales-service-systems-in-india/
Exploit: Hacking

Acer: Computer Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.631 = Severe
Acer has just been beleaguered by cyberattacks in 2021. In its second time at the dance this year, Acer’s India after-sales service has suffered a data breach. A threat actor has already claimed the attack on a popular hacker forum, saying that they stole more than 60GB of files and databases from Acer’s servers. The stolen data includes client, corporate, and financial data and login details belonging to Acer retailers and distributors from India. The threat actor posted a  video showcasing the stolen files and databases to a dark web forum showcasing the records of 10,000 customers, and stolen credentials for 3,000 Indian Acer distributors and retailers.

 
Individual Impact: No information about the nature of the exposed customer data was available at press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Companies that store large amounts of data are hacker catnip. The data that they can steal will not only reap a big profit, it also opens other cybercrime doors.

 


 
 
Continue reading

4 Data Backup Myths You Need to Know About

4 Data Backup Myths You Need to Know About

 
Humans generate 2.5 quintillion bytes of data every day.1 That is a substantial amount of information. However, failing to keep up with the ever-changing threat landscape might wipe your share of this data in the blink of an eye. In fact, ransomware has more than doubled in frequency since last year, accounting for 10% of verified breaches.2
 
While there is a lot of fear surrounding cybersecurity, you don’t need to panic. There are measures you can put in place to better protect your business. One of our best recommendations is to make data backups a component of your cybersecurity plan. Companies that don’t regularly back up valuable data leave themselves vulnerable to evolving cyberthreats.

 
Data loss can occur due to multiple reasons that range from hard drive failures and ransomware attacks to natural disasters and human error. Whatever the reason may be, data backup can provide the relief you need by helping restore data on your devices should an incident occur.

 
When you decide to embark on your data backup journey to protect your organization and create business continuity, there are several myths you’ll come across. Here are four of the most common data backup myths:

 

Backup Myths Debunked

 

Myth #1: Data Backup Is Too Expensive

Data loss can have a cascading effect, resulting in downtime, productivity loss, revenue disruptions, regulatory fines and reputational damage. The total cost of these setbacks is typically higher than the cost of a backup solution.

 

Myth #2: Having One Copy of Your Data Backed Up Is All You Need

 
The 3-2-1 strategy is a data backup best practice that involves having at least three copies of your data, two on-site but on different mediums/devices, and one off-site.

 
 
  • Three copies of data: Having at least two additional copies of your data, in addition to your original data, is ideal.
 
  • Two different mediums: Keep two copies of your data on different types of storage medium such as internal hard drives and removable storage like an external hard drive or a USB drive.
 
  • One off-site copy: Keep one copy of your data off-site. This helps safeguard against worst-case scenarios.
 

Myth #3: Multiple Copies Guarantee Successful Backups

Having additional copies of your data by following the 3-2-1 strategy is a smart practice, but this doesn’t guarantee backups will operate as expected.

 
Organizations following the 3-2-1 strategy generally keep the original data and one of its copies on-site while another copy is transmitted to a safe, off-site destination, typically the cloud.

 
Beyond creating additional backup copies, regularly check to verify whether your backups are working properly since they may still be vulnerable to user error or data corruption. Routinely test backups or outsource the task to a managed service provider (MSP).

 

Myth #4: Data Backup and Disaster Recovery Are the Same

This misunderstanding stems from the fact that many people do not understand the difference between data backup and disaster recovery. Even though they are both vital components of business continuity, they are not the same.

 
While data backup is the act of backing up critical data, disaster recovery is the act of recovering those backups. Another distinction is that while data backup is defined by the recovery point objective (RPO), which is the amount of data that must be restored to keep operations running, disaster recovery is defined by the recovery time objective (RTO), which considers the time it takes to recover.

 

Partner for Success

 
Trying to safeguard your organization against data loss on your own can be overwhelming. Fortunately, we've got you covered.

 
We can make it easier for you to implement a long-term security and data backup strategy that also meets IT and endpoint device security and data protection requirements – especially considering new, growing cyberthreats that target vulnerabilities you may have overlooked.

 
 


 
 
 
Sources:
  1. net
  2. Verizon 2021 DBIR
Continue reading

4 Data Backup Myths You Need to Know About

4 Data Backup Myths You Need to Know About

  Humans generate 2.5 quintillion bytes of data every day.1 That is a substantial amount of information. However, failing to keep up with the ever-changing threat landscape might wipe your share of this data in the blink of an eye. In fact, ransomware has more than doubled in frequency since last year, accounting for 10% of verified breaches.2   While there is a lot of fear surrounding cybersecurity, you don’t need to panic. There are measures you can put in place to better protect your business. One of our best recommendations is to make data backups a component of your cybersecurity plan. Companies that don’t regularly back up valuable data leave themselves vulnerable to evolving cyberthreats.

  Data loss can occur due to multiple reasons that range from hard drive failures and ransomware attacks to natural disasters and human error. Whatever the reason may be, data backup can provide the relief you need by helping restore data on your devices should an incident occur.

  When you decide to embark on your data backup journey to protect your organization and create business continuity, there are several myths you’ll come across. Here are four of the most common data backup myths:

 

Backup Myths Debunked

 

Myth #1: Data Backup Is Too Expensive

Data loss can have a cascading effect, resulting in downtime, productivity loss, revenue disruptions, regulatory fines and reputational damage. The total cost of these setbacks is typically higher than the cost of a backup solution.

 

Myth #2: Having One Copy of Your Data Backed Up Is All You Need

  The 3-2-1 strategy is a data backup best practice that involves having at least three copies of your data, two on-site but on different mediums/devices, and one off-site.

   

  • Three copies of data: Having at least two additional copies of your data, in addition to your original data, is ideal.
 
  • Two different mediums: Keep two copies of your data on different types of storage medium such as internal hard drives and removable storage like an external hard drive or a USB drive.
 
  • One off-site copy: Keep one copy of your data off-site. This helps safeguard against worst-case scenarios.
 

Myth #3: Multiple Copies Guarantee Successful Backups

Having additional copies of your data by following the 3-2-1 strategy is a smart practice, but this doesn’t guarantee backups will operate as expected.

  Organizations following the 3-2-1 strategy generally keep the original data and one of its copies on-site while another copy is transmitted to a safe, off-site destination, typically the cloud.

  Beyond creating additional backup copies, regularly check to verify whether your backups are working properly since they may still be vulnerable to user error or data corruption. Routinely test backups or outsource the task to a managed service provider (MSP).

 

Myth #4: Data Backup and Disaster Recovery Are the Same

This misunderstanding stems from the fact that many people do not understand the difference between data backup and disaster recovery. Even though they are both vital components of business continuity, they are not the same.

  While data backup is the act of backing up critical data, disaster recovery is the act of recovering those backups. Another distinction is that while data backup is defined by the recovery point objective (RPO), which is the amount of data that must be restored to keep operations running, disaster recovery is defined by the recovery time objective (RTO), which considers the time it takes to recover.

 

Partner for Success

  Trying to safeguard your organization against data loss on your own can be overwhelming. Fortunately, we've got you covered.

  We can make it easier for you to implement a long-term security and data backup strategy that also meets IT and endpoint device security and data protection requirements – especially considering new, growing cyberthreats that target vulnerabilities you may have overlooked.

   


      Sources:

  1. net
  2. Verizon 2021 DBIR

Continue reading

The Week in Breach News: 10/06/21 – 10/12/21

Twitch

https://www.theverge.com/2021/10/6/22712250/twitch-hack-leak-data-streamer-revenue-steam-competitor
Exploit: Hacking

Twitch: Streaming Platform


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.402 = Extreme
Leading streaming and gaming platform Twitch has been hacked. Source code for the company’s upcoming expansion to its streaming service, an unreleased Steam competitor from Amazon Game Studios, has appeared on message boards as well as data that details the terms and amounts of content creator payouts. Ann anonymous poster on the 4chan messaging board delivered the data in a 125GB torrent. That poster also claimed that the stream includes the entirety of Twitch and its commit history including the aforementioned creator payouts, twitch.tv, source code for the mobile, desktop and video game console Twitch clients, code related to proprietary SDKs and internal AWS services used by Twitch, data on other Twitch properties like IGDB and CurseForge and, details about the AGS project and information about the platform’s internal security tools.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Data is of immense value to cybercriminals in the booming dark web data markets, and this data will appeal to many different cybercriminal operations.

 

 

MoneyLion

https://www.bleepingcomputer.com/news/security/moneylion-locks-customer-accounts-after-credential-stuffing-attacks/

Exploit: Credential Stuffing

MoneyLion: Financial Services Platform


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.712=Severe
That old favorite credential stuffing makes an appearance this week with an attack on the financial services platform MoneyLion. The Utah-based fintech company provides mobile banking services for borrowing, saving, and investing money. MoneyLion informed customers that “an unauthorized outside party appears to have been attempting to gain access to your account on the application using an account password and/or possibly email address that appear to have been potentially compromised in a prior event”. The data breach notice outlined the attacks as taking place over the course of several weeks spanning June and July 2021. The company assured users that no information was stolen.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: 8.5 million

How It Could Affect Your Business: Credential stuffing is a classic that is even easier these days thanks to the huge amount of data that includes huge batches of stolen passwords available on the dark web.

 

 

Next Level Apparel

https://portswigger.net/daily-swig/us-clothing-brand-next-level-apparel-reports-phishing-related-data-breach
Exploit: Phishing

Next Level Apparel: Clothing Manufacturer


cybersecurity news represented by a gauge indicating moderate risk


Risk to Business: 2.771 = Moderate
Next Level Apparel, a US-based clothing manufacturer, has announced that several of its employee accounts were compromised in a phishing attack. In a press release late last week, the company noted that cybercriminals were able to access the contents of several employee email accounts at various times between February 17, 2021, and April 28, 2021, including viewing customer and employee PII although the company could not confirm that any data was stolen.



cybersecurity news represented by a gauge indicating moderate risk


Individual Risk: 2.802 = Moderate
Next Level Apparel noted that the customer and employee data accessible through the compromised accounts included names accompanied by Social Security numbers, financial/checking account numbers, payment card numbers, driver’s license numbers, and limited medical/health information.

Customers Impacted: Unknown

How It Could Affect Your Business: More than 80% of reported security incidents in 2020 were phishing-related, making this the biggest cyberattack vector for every business.

 

 

United Kingdom – Welland Park Academy

https://www.bleepingcomputer.com/news/security/fired-it-admin-revenge-hacks-school-by-wiping-data-changing-passwords/
Exploit: Hacking

Welland Park Academy: Secondary School


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.883 = Moderate
Hell hath no fury like an IT employee scorned, as Welland Park Academy discovered after a fired IT admin entered its environment and wreaked havoc. After his termination, the former employee wiped data on the school’s systems and changed all employee credentials. These actions made it impossible for the school to conduct distance learning. The same malicious individual also took revenge on the next company fired from, creating lockout chaos and wiping data at an unnamed IT company, as well as mucking up the company’s phone systems.

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Malicious insider threats are a hazard that very business should remember, because vengeful employees can do serious damage quickly.

 

 

United Kingdom – The Telegraph

https://www.bleepingcomputer.com/news/security/the-telegraph-exposes-10-tb-database-with-subscriber-info/
Exploit: Misconfiguration

The Telegraph: News Organization


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.122=Severe
UK news giant The Telegraph is in hot water after researchers discovered an unsecured database that exposed an enormous amount of information, an estimated 10 TB of data. Much of the data appears to apply to Apple News customers. The researcher who discovered it noted that at least 1,200 unencrypted contacts were accessible without a password. The Telegraph announced that it quickly secured the database as soon as it was informed of the issue, which impacted less than 0.1% of its subscribers.



cybersecurity news represented by a gauge indicating moderate risk


Risk to Business: 2.801=Moderate
The exposed information includes internal logs, full subscriber names, email addresses, device info, URL requests, IP addresses, authentication tokens and unique reader identifiers, mostly for users who accessed The Telegraph through Apple News.

Customers Impacted: Unknown

How it Could Affect Your Business: It pays to make sure that companies are building a strong security culture to discourage neglectful practices.

 

 

Scotland – Weir

https://www.bbc.com/news/uk-scotland-scotland-business-58801753
Exploit: Ransomware

Weir: Heavy Equipment Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.616 = Severe
Scottish heavy equipment company Weir was hit with a ransomware attack. The BBC reports the company was essentially shut down briefly by the incident, which took place sometime in September 2021, forcing the company to delay shipments of mining equipment worth more than £50m in revenue. The company noted in its release that because the attackers did not exfiltrate or encrypt any data, it was confident that no financial or sensitive data had been stolen about employees or customers.

Individual Impact: No employee or customer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Ransomware gangs don’t just want to steal data anymore. They’re also more than happy to shut down production lines to obatain ransoms.

 

 

Scotland – BrewDog

https://securitybrief.co.nz/story/aquila-technology-customers-urged-to-change-passwords-after-data-breach
Exploit: Misconfiguration

BrewDog: Bar and Restaurant Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.615 = Severe
Scottish bar and restaurant chain BrewDog was responsible for exposing the data of 200,000 shareholders and customers, The company, famous for its crowd-ownership model as well as its beer, exposed that data over an 18-month period through a glitch in its mobile app that hard-coded authentication tokens for users into the mobile application instead of being transmitted to it following a successful user authentication event. Interested parties could simply append any customer ID to the end of the API endpoint URL and access sensitive PII (personally identifiable information) for that customer.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.701 = Severe
Potentially exposed customer/shareholder details include, the customer’s name, date of birth, email address, gender, all previously used delivery addresses, telephone number, number of shares held, shareholder number, bar discount amount, bar discount ID, number of referrals and types of beer previously purchased

Customers Impacted: Unknown

How it Could Affect Your Business: Having this data exposed through a blunder will hurt the reputation of a company that relies on customers as investors to stay in business.

 

 

Hong Kong – Fimmick Limited

https://www.zdnet.com/article/hong-kong-firm-becomes-latest-marketing-company-hit-with-revil-ransomware/
Exploit: Ransomware

Fimmick Limited: Marketing Company


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.631 = Severe
Hong Kong marketing firm Fimmick has been hit with a ransomware attack that is purportedly the work of REvil. Cybersecurity researchers caught wind of the incident after REvil claimed to have burglarized Fimmick’s databases, snatching data that pertained to Fimmick’s work with a number of major brands. Sample data provided on REvil’s website as proof of the hack included data pertaining to the company’s work with Cetaphil, Coca-Cola and Kate Spade.

 
Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time, although the sample points to employee information exposure.

Customers Impacted: Unknown

How it Could Affect Your Business: Companies that provide services like this are especially tasty targets for ransomware gangs because even if they don’t pay the ransom their data on other businesses opens new doors.

 

 
 
Continue reading

The Week in Breach News: 10/06/21 – 10/12/21

Twitch

https://www.theverge.com/2021/10/6/22712250/twitch-hack-leak-data-streamer-revenue-steam-competitor
Exploit: Hacking

Twitch: Streaming Platform


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.402 = Extreme
Leading streaming and gaming platform Twitch has been hacked. Source code for the company’s upcoming expansion to its streaming service, an unreleased Steam competitor from Amazon Game Studios, has appeared on message boards as well as data that details the terms and amounts of content creator payouts. Ann anonymous poster on the 4chan messaging board delivered the data in a 125GB torrent. That poster also claimed that the stream includes the entirety of Twitch and its commit history including the aforementioned creator payouts, twitch.tv, source code for the mobile, desktop and video game console Twitch clients, code related to proprietary SDKs and internal AWS services used by Twitch, data on other Twitch properties like IGDB and CurseForge and, details about the AGS project and information about the platform’s internal security tools.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Data is of immense value to cybercriminals in the booming dark web data markets, and this data will appeal to many different cybercriminal operations.

 


 

MoneyLion

https://www.bleepingcomputer.com/news/security/moneylion-locks-customer-accounts-after-credential-stuffing-attacks/

Exploit: Credential Stuffing

MoneyLion: Financial Services Platform


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.712=Severe
That old favorite credential stuffing makes an appearance this week with an attack on the financial services platform MoneyLion. The Utah-based fintech company provides mobile banking services for borrowing, saving, and investing money. MoneyLion informed customers that “an unauthorized outside party appears to have been attempting to gain access to your account on the application using an account password and/or possibly email address that appear to have been potentially compromised in a prior event”. The data breach notice outlined the attacks as taking place over the course of several weeks spanning June and July 2021. The company assured users that no information was stolen.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: 8.5 million

How It Could Affect Your Business: Credential stuffing is a classic that is even easier these days thanks to the huge amount of data that includes huge batches of stolen passwords available on the dark web.

 


 

Next Level Apparel

https://portswigger.net/daily-swig/us-clothing-brand-next-level-apparel-reports-phishing-related-data-breach
Exploit: Phishing

Next Level Apparel: Clothing Manufacturer


cybersecurity news represented by a gauge indicating moderate risk


Risk to Business: 2.771 = Moderate
Next Level Apparel, a US-based clothing manufacturer, has announced that several of its employee accounts were compromised in a phishing attack. In a press release late last week, the company noted that cybercriminals were able to access the contents of several employee email accounts at various times between February 17, 2021, and April 28, 2021, including viewing customer and employee PII although the company could not confirm that any data was stolen.



cybersecurity news represented by a gauge indicating moderate risk


Individual Risk: 2.802 = Moderate
Next Level Apparel noted that the customer and employee data accessible through the compromised accounts included names accompanied by Social Security numbers, financial/checking account numbers, payment card numbers, driver’s license numbers, and limited medical/health information.

Customers Impacted: Unknown

How It Could Affect Your Business: More than 80% of reported security incidents in 2020 were phishing-related, making this the biggest cyberattack vector for every business.

 


 

United Kingdom – Welland Park Academy

https://www.bleepingcomputer.com/news/security/fired-it-admin-revenge-hacks-school-by-wiping-data-changing-passwords/
Exploit: Hacking

Welland Park Academy: Secondary School


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.883 = Moderate
Hell hath no fury like an IT employee scorned, as Welland Park Academy discovered after a fired IT admin entered its environment and wreaked havoc. After his termination, the former employee wiped data on the school’s systems and changed all employee credentials. These actions made it impossible for the school to conduct distance learning. The same malicious individual also took revenge on the next company fired from, creating lockout chaos and wiping data at an unnamed IT company, as well as mucking up the company’s phone systems.

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Malicious insider threats are a hazard that very business should remember, because vengeful employees can do serious damage quickly.

 


 

United Kingdom – The Telegraph

https://www.bleepingcomputer.com/news/security/the-telegraph-exposes-10-tb-database-with-subscriber-info/
Exploit: Misconfiguration

The Telegraph: News Organization


cybersecurity news represented by agauge showing severe risk


Risk to Business: 2.122=Severe
UK news giant The Telegraph is in hot water after researchers discovered an unsecured database that exposed an enormous amount of information, an estimated 10 TB of data. Much of the data appears to apply to Apple News customers. The researcher who discovered it noted that at least 1,200 unencrypted contacts were accessible without a password. The Telegraph announced that it quickly secured the database as soon as it was informed of the issue, which impacted less than 0.1% of its subscribers.



cybersecurity news represented by a gauge indicating moderate risk


Risk to Business: 2.801=Moderate
The exposed information includes internal logs, full subscriber names, email addresses, device info, URL requests, IP addresses, authentication tokens and unique reader identifiers, mostly for users who accessed The Telegraph through Apple News.

Customers Impacted: Unknown

How it Could Affect Your Business: It pays to make sure that companies are building a strong security culture to discourage neglectful practices.

 


 

Scotland – Weir

https://www.bbc.com/news/uk-scotland-scotland-business-58801753
Exploit: Ransomware

Weir: Heavy Equipment Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.616 = Severe
Scottish heavy equipment company Weir was hit with a ransomware attack. The BBC reports the company was essentially shut down briefly by the incident, which took place sometime in September 2021, forcing the company to delay shipments of mining equipment worth more than £50m in revenue. The company noted in its release that because the attackers did not exfiltrate or encrypt any data, it was confident that no financial or sensitive data had been stolen about employees or customers.

Individual Impact: No employee or customer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Ransomware gangs don’t just want to steal data anymore. They’re also more than happy to shut down production lines to obatain ransoms.

 


 

Scotland – BrewDog

https://securitybrief.co.nz/story/aquila-technology-customers-urged-to-change-passwords-after-data-breach
Exploit: Misconfiguration

BrewDog: Bar and Restaurant Chain


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.615 = Severe
Scottish bar and restaurant chain BrewDog was responsible for exposing the data of 200,000 shareholders and customers, The company, famous for its crowd-ownership model as well as its beer, exposed that data over an 18-month period through a glitch in its mobile app that hard-coded authentication tokens for users into the mobile application instead of being transmitted to it following a successful user authentication event. Interested parties could simply append any customer ID to the end of the API endpoint URL and access sensitive PII (personally identifiable information) for that customer.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.701 = Severe
Potentially exposed customer/shareholder details include, the customer’s name, date of birth, email address, gender, all previously used delivery addresses, telephone number, number of shares held, shareholder number, bar discount amount, bar discount ID, number of referrals and types of beer previously purchased

Customers Impacted: Unknown

How it Could Affect Your Business: Having this data exposed through a blunder will hurt the reputation of a company that relies on customers as investors to stay in business.

 


 

Hong Kong – Fimmick Limited

https://www.zdnet.com/article/hong-kong-firm-becomes-latest-marketing-company-hit-with-revil-ransomware/
Exploit: Ransomware

Fimmick Limited: Marketing Company


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.631 = Severe
Hong Kong marketing firm Fimmick has been hit with a ransomware attack that is purportedly the work of REvil. Cybersecurity researchers caught wind of the incident after REvil claimed to have burglarized Fimmick’s databases, snatching data that pertained to Fimmick’s work with a number of major brands. Sample data provided on REvil’s website as proof of the hack included data pertaining to the company’s work with Cetaphil, Coca-Cola and Kate Spade.

 
Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time, although the sample points to employee information exposure.

Customers Impacted: Unknown

How it Could Affect Your Business: Companies that provide services like this are especially tasty targets for ransomware gangs because even if they don’t pay the ransom their data on other businesses opens new doors.

 


 
 
Continue reading

PCI-DSS Compliance: What You Should Know

PCI-DSS Compliance: What You Should Know

Over the last year, many organizations struggled to keep their private data secure against cyberthreats as they rushed to adapt to pandemic-inspired shifts in workforce and operations. Cybercrime is becoming increasingly prevalent, and the sophistication and volume of cyberattacks is escalating as well. According to a report, over 300 million ransomware attacks occurred in 2020.1
 
Dealing with a cybersecurity disaster is difficult and brings forth a lot of uncertainty, especially when it involves financial and reputational damage. This holds true for all organizations, and especially for small and medium-sized businesses (SMBs). SMBs are increasingly becoming prime targets for hackers because they consider these organizations to have insufficient expertise and resources to prevent and respond to attacks.

 
Now, more than ever, it is critical for business owners to protect their customers' personal information, especially as we approach the holiday season when individuals purchase a lot more than at any other time of the year.

 
This is where the Payment Card Industry Data Security Standard (PCI-DSS) finds its relevance.

 

Why Is PCI-DSS Important?

 
Organizations that accept payment cards and handle, transmit or retain payment card data must comply with PCI-DSS. It is crucial for data security because practically every business accepts credit or debit cards as a form of payment.

 
The PCI-DSS's directives limit the risk of credit and debit card data loss. It not only helps avoid identity theft but also includes best practices for recognizing, preventing and resolving data incidents.

 
PCI-DSS compliance also safeguards a company in the event of a data breach in which cardholder data is exposed. SMBs that comply with PCI-DSS are recognized by Visa, Mastercard, Discover, JCB and American Express, all of which are pioneers in establishing this information security standard.

 
Failure to comply with PCI-DSS can result in penalties that prevent a company from dealing with card data.

 

PCI-DSS has 12 requirements:

 
  1. Maintain firewalls for business devices

Firewalls efficiently prevent unauthorized entities from accessing sensitive data. These anti-hacking systems are usually the first line of protection against intruders.

 

  1. Change vendor-supplied passwords

Hackers can easily crack generic passwords in products like routers and point of sale (POS) terminals. To comply with PCI-DSS, organizations must change vendor-supplied passwords and keep track of password-required equipment.

 

  1. Encrypt transmissions of consumer data

When transferring card data over an open or public network, you must encrypt it and know where the data will be sent to and received from.

 

  1. Use updated antivirus software

Antivirus software must be installed on all systems, both on-site and off-site. To detect complex viral threats, you must keep them updated regularly.

 

  1. Protect stored consumer data

All cardholder data must be encrypted, truncated, tokenized or hashed using industry-standard techniques backed by a robust encryption key management process.

 

  1. Restrict access to consumer data

Access to cardholder data should be denied to anyone who does not require it for essential tasks.

 

  1. Maintain secure systems and apps

Safety must be ensured for systems or applications that store, process or transmit cardholder data.

 

  1. Make cardholder data available only on a need-to-know basis

For effective access control, you must be able to grant and restrict access to cardholder data systems.

 

  1. Create a unique ID for every person with business computer access

Ensure that each authorized user has a unique identifier and a complex password. This ensures that any access to cardholder data can be traced back to a recognized user, ensuring accountability.

 

  1. Monitor access to network and consumer data

All systems must have proper audit policies in place with logs sent to a secure central server. A daily inspection of these logs helps detect anomalies and suspicious activity.

 

  1. Test data security regularly

Testing on a regular basis ensures that your environment is evolving to meet the ever-changing threat landscape.

 

  1. Maintain a data security policy

You must have an information security policy in place that is reviewed at least once a year and communicated to all employees, vendors and contractors.

 

The PCI Compliance Levels

 
There are four levels of PCI compliance that are determined by the number of transactions an organization processes each year.

 

Level 1 Merchants

Through all channels, they process over six million card transactions every year (card present, card not present, eCommerce).

 

Level 2 Merchants

Through all channels, they process about one to six million card transactions every year (card present, card not present, eCommerce).

 

Level 3 Merchants

They process between 20,000 and one million card transactions every year through all channels (card present, card not present, eCommerce).

 

Level 4 Merchants

They process up to one million card transactions per year across all channels (card present, card not present,

and eCommerce), with no more than 20,000 card transactions per year processed just through eCommerce.

 
If you own a business that accepts, transmits or stores any cardholder data, you need to take PCI-DSS seriously and comply with all regulations.

 
When you're trying to figure everything out on your own, it’s easy to get overwhelmed. Working with a specialist like us gives you the benefit of having a compliance expert in your corner. We can regularly conduct assessments for you to verify compliance and make your compliance journey much easier.

 

 
 
 
 
Source:
  1. Statista
 
 
 
Continue reading

PCI-DSS Compliance: What You Should Know

PCI-DSS Compliance: What You Should Know

Over the last year, many organizations struggled to keep their private data secure against cyberthreats as they rushed to adapt to pandemic-inspired shifts in workforce and operations. Cybercrime is becoming increasingly prevalent, and the sophistication and volume of cyberattacks is escalating as well. According to a report, over 300 million ransomware attacks occurred in 2020.1
 
Dealing with a cybersecurity disaster is difficult and brings forth a lot of uncertainty, especially when it involves financial and reputational damage. This holds true for all organizations, and especially for small and medium-sized businesses (SMBs). SMBs are increasingly becoming prime targets for hackers because they consider these organizations to have insufficient expertise and resources to prevent and respond to attacks.

 
Now, more than ever, it is critical for business owners to protect their customers' personal information, especially as we approach the holiday season when individuals purchase a lot more than at any other time of the year.

 
This is where the Payment Card Industry Data Security Standard (PCI-DSS) finds its relevance.

 

Why Is PCI-DSS Important?

 
Organizations that accept payment cards and handle, transmit or retain payment card data must comply with PCI-DSS. It is crucial for data security because practically every business accepts credit or debit cards as a form of payment.

 
The PCI-DSS's directives limit the risk of credit and debit card data loss. It not only helps avoid identity theft but also includes best practices for recognizing, preventing and resolving data incidents.

 
PCI-DSS compliance also safeguards a company in the event of a data breach in which cardholder data is exposed. SMBs that comply with PCI-DSS are recognized by Visa, Mastercard, Discover, JCB and American Express, all of which are pioneers in establishing this information security standard.

 
Failure to comply with PCI-DSS can result in penalties that prevent a company from dealing with card data.

 

PCI-DSS has 12 requirements:

 
  1. Maintain firewalls for business devices

Firewalls efficiently prevent unauthorized entities from accessing sensitive data. These anti-hacking systems are usually the first line of protection against intruders.

 

  1. Change vendor-supplied passwords

Hackers can easily crack generic passwords in products like routers and point of sale (POS) terminals. To comply with PCI-DSS, organizations must change vendor-supplied passwords and keep track of password-required equipment.

 

  1. Encrypt transmissions of consumer data

When transferring card data over an open or public network, you must encrypt it and know where the data will be sent to and received from.

 

  1. Use updated antivirus software

Antivirus software must be installed on all systems, both on-site and off-site. To detect complex viral threats, you must keep them updated regularly.

 

  1. Protect stored consumer data

All cardholder data must be encrypted, truncated, tokenized or hashed using industry-standard techniques backed by a robust encryption key management process.

 

  1. Restrict access to consumer data

Access to cardholder data should be denied to anyone who does not require it for essential tasks.

 

  1. Maintain secure systems and apps

Safety must be ensured for systems or applications that store, process or transmit cardholder data.

 

  1. Make cardholder data available only on a need-to-know basis

For effective access control, you must be able to grant and restrict access to cardholder data systems.

 

  1. Create a unique ID for every person with business computer access

Ensure that each authorized user has a unique identifier and a complex password. This ensures that any access to cardholder data can be traced back to a recognized user, ensuring accountability.

 

  1. Monitor access to network and consumer data

All systems must have proper audit policies in place with logs sent to a secure central server. A daily inspection of these logs helps detect anomalies and suspicious activity.

 

  1. Test data security regularly

Testing on a regular basis ensures that your environment is evolving to meet the ever-changing threat landscape.

 

  1. Maintain a data security policy

You must have an information security policy in place that is reviewed at least once a year and communicated to all employees, vendors and contractors.

 

The PCI Compliance Levels

 
There are four levels of PCI compliance that are determined by the number of transactions an organization processes each year.

 

Level 1 Merchants

Through all channels, they process over six million card transactions every year (card present, card not present, eCommerce).

 

Level 2 Merchants

Through all channels, they process about one to six million card transactions every year (card present, card not present, eCommerce).

 

Level 3 Merchants

They process between 20,000 and one million card transactions every year through all channels (card present, card not present, eCommerce).

 

Level 4 Merchants

They process up to one million card transactions per year across all channels (card present, card not present,

and eCommerce), with no more than 20,000 card transactions per year processed just through eCommerce.

 
If you own a business that accepts, transmits or stores any cardholder data, you need to take PCI-DSS seriously and comply with all regulations.

 
When you're trying to figure everything out on your own, it’s easy to get overwhelmed. Working with a specialist like us gives you the benefit of having a compliance expert in your corner. We can regularly conduct assessments for you to verify compliance and make your compliance journey much easier.

 


 
 
 
 
Source:
  1. Statista
 
 
 
Continue reading

The Week in Breach News: 09/29/21 – 10/05/21

Sandhills Global

https://journalstar.com/news/local/ransomware-attack-affects-lincoln-based-sandhills-global-operations/article_aa844ea4-a3f1-5c63-8cae-c062e3283b8a.html
Exploit: Ransomware

Sandhills Global: IT & Digital Publishing


cybersecurity news gauge indicating extreme risk


Risk to Business: 1.337 = Extreme
 
Digital publishing giant Sandhills Global was shut down this week by a ransomware attack. The company handles trade magazines and websites for major publications in the transportation, agricultural, aerospace, heavy machinery and technology industries. Publications that Sandhills produces include TractorHouse, Machinery Trader, Machinery Trader Auction Results, Truck Paper, RentalYard, and AuctionTime, as well as Controller, Executive Controller, and Charter Hub, are among its trade magazines. Sandhills Global’s website, as well as all of their hosted publications, went offline recently, and their phones stopped working after a successful ransomware attack purportedly by Conti. Investigation of the breach and restoration of the impacted sites is underway.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Data is of immense value to cybercriminals in the booming dark web data markets, and by scooping it up at service providers like publishing companies they can ensure that they profit even if no ransom is paid.

 

 

Marketron

https://www.bleepingcomputer.com/news/security/marketron-marketing-services-hit-by-blackmatter-ransomware/
Exploit: Ransomware

Marketron: Marketing Services Company


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.606=Severe
Marketron has been hit by the busy BlackMatter crew. The company provides cloud-based revenue and traffic management tools for broadcast and media organizations with an emphasis on revenue management and audience engagement. The company disclosed that it had been contacted by the Russian gang on Sunday with a ransom demand.  The attack affected the Marketron Traffic, Visual Traffic Cloud, Exchange and Advertiser Portal services. RadioTraffic and RepPak services were not hit in the attack but were taken offline in the aftermath as a precaution and authorities including the FBI were informed. The BlackMatter organization is suspected to be the new guise of DarkSide.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: 320,000

How It Could Affect Your Business: Today’s tricky ransomware landscape holds more traps than many organizations are expecting and the damage can be widespread if an attack strikes home.

 

 

Portpass

https://www.cbc.ca/news/canada/calgary/portpass-privacy-breach-1.6191749
Exploit: Misconfiguration

Portpass: COVID-19 Vaccine Passport Platform


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.636 = Severe
Canadian proof-of-vaccination app Portpass is having misconfiguration problems. That unfortunately led to exposed personal information for more than 650,000 registered users. CBC News reported that the problem was discovered by an anonymous tipster on its website. An investigation revealed that the company had not encrypted any of the data that it was maintaining and some could be viewed in plain text. The company claimed that the data was only exposed for a few minutes, but investigative reporting disproved that claim. The Alberta privacy commissioner’s office said in an emailed statement that it has not yet received a report and the progress of a formal investigation is unclear.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.636 = Severe
A swathe of personal data was exposed on the leaky site for an estimated 650,000 users including email addresses, names, blood types, phone numbers, birthdays, as well as photos of identification like driver’s licenses and passports.

Customers Impacted: 650,000

How It Could Affect Your Business: Cybercrime threat risk is bad enough without shooting yourself in the foot through sloppy IT practices.

 

 

United Kingdom – Giant Group

https://www.theregister.com/2021/09/28/giantpay_confirms_cyberattack/
Exploit: Ransomware

Giant Group: Payroll Services Firm


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.713 = Severe
Giant Group, also known as Giant Pay, was hit with a suspected ransomware attack that caused its operations to grind to a halt. The payroll services company was forced to shut down its whole network, including its phone and email systems, in order to begin recovery attempts. The company noted that it was still able to pay 8,000 workers whose contract pay it handled last week, but payees are reporting widespread delays and uncertain timelines for receiving that pay. The investigation is ongoing.

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Business: Cybercriminals know that they can get organizations that need to operate on tight timelines to pay ransoms and they don’t hesitate to take advantage of that fact.

 

 

France – TiteLive

https://therecord.media/ransomware-attack-disrupts-hundreds-of-bookstores-across-france-belgium-and-the-netherlands/
Exploit: Ransomware

TiteLive: Bookstore Support Platform Provider


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.661=Severe
Bookstores across France, Belgium, and the Netherlands have had a rough week after a suspected ransomware attack crippled the IT systems of TiteLive, a French company that operates a widely used SaaS platform for book sales and inventory management. The attack caused outages of MediaLog, the company’s primary product, used by more than 1,000 bookstores, according to TiteLive’s website. An investigation and recovery are ongoing. No gang has claimed responsibility.

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: This is a good illustration of today’s third-party/supply perils. One ransomware attack on a company like this can ripple out to impact many businesses.

 

 

Israel – E.M.I.T Aviation Consulting

https://www.haaretz.com/israel-news/tech-news/.premium-experts-iran-may-be-behind-cyberattack-on-company-serving-big-names-in-israeli-tech-1.10231555

Exploit: Ransomware

E.M.I.T Aviation Consulting: Defense Aviation Consulting


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.699 = Severe
A ransomware attack against the Israeli firm E.M.I.T Aviation Consulting is presumed to be the work of LockBit 2.0 after the group claimed responsibility for the incident. The ransomware gang has not yet published any files or sample data as proof of the successful attack, but they’ve scheduled the countdown to the reveal to end on 10/07/21. LockBit operators recently made a splash by setting up their dedicated leak site to also promote the latest variant of their ransomware and advertise the LockBit 2.0 affiliate program after hacking-related posts were banned on a number of Russian forums.

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Ransomware gangs don’t just want consumer data. They’re more than happy to steal trade secrets and national security-related documents too.

 

 

New Zealand – Aquila Technology

https://securitybrief.co.nz/story/aquila-technology-customers-urged-to-change-passwords-after-data-breach
Exploit: Credential Compromise

Aquila Technology: Communications Equipment Retailer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.699 = Severe
Technology retailer Aquila Technology, based in Lower Hutt, has disclosed that the company has been affected by a data breach. This breach is suspected to be the result of credential compromise. The company suggests that all customers reset their passwords immediately. Aquila Technology has formally notified the Privacy Commissioner and an investigation is underway.



cybersecurity news represented by agauge showing severe risk


Individual Risk: 1.699 = Severe
The company said in its statement that some customers may have had personal and credit card information compromised, but no further information was available at press time.

Customers Impacted: Unknown

How it Could Affect Your Business: Credit card information is highly desitrable on the dark web, spurring a fresh round of attacks on retailers, es[pecially those that maintain large databases.

 

 

Japan – JVCKenwood

https://www.bleepingcomputer.com/news/security/jvckenwood-hit-by-conti-ransomware-claiming-theft-of-15tb-data/
Exploit: Ransomware

JVCKenwood: Audio Equipment Manufacturer


cybersecurity news represented by agauge showing severe risk


Risk to Business: 1.699 = Severe
Conti ransomware came calling at JVCKenwood this week. The Japanese audio equipment powerhouse. The threat actors claim to have stolen 1.7 TB of data and are demanding a cool $7 million ransom in crypto. JVCKenwood disclosed that servers belonging to its sales companies in Europe were breached on September 22nd, and the threat actors may have accessed data during the attack. The extortionists published a sample of the stolen data as proof of their success, and it appears to be a scanned passport for a JVCKenwood employee.

 
Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time, although the sample points to employee information exposure.

Customers Impacted: Unknown

How it Could Affect Your Business: Big companies have big targets painted on their backs for ransomware gangs because they have deep pockets to exploit.

 

 
 
Continue reading

News & Updates

InTegriLogic is proud to announce the launch of our new website at www.integrilogic.com. The goal of the new website is to make it easier for our existing clients to submit and manage support requests, and provide more information about our services for ...

Contact Us

Learn more about what InTegriLogic can do for your business.

InTegriLogic
1931 W Grant Road Suite 310
Tucson, Arizona 85745