InTegriLogic Blog
United States – Three Affiliated Tribes
https://nativenewsonline.net/currents/three-affiliated-tribes-hit-by-ransomware-attack-holding-tribal-information-hostagExploit: Ransomware
Three Affiliated Tribes: Tribal Government Organization

Risk to Business:Â 1.607= Severe
The Three Affiliated Tribes (the Mandan, Hidatsa & Arikara Nations) announced to its staff and employees that its server was infected with ransomware. Since the server was hacked, the tribe has been unable to access files, email and critical information. Employees were also asked to refrain from using their work computers, Investigation and recovery is ongoing
Customers Impacted:Â Unknown
How It Could Affect Your Business:Â Protection from ransomware needs to be a top priority for every organization. These days a new attack is launched every 40 seconds putting every business in the line of fire.
United States – US Veterans Administration (VA)
https://threatpost.com/veterans-medical-records-ransomware/166025/Exploit:Â Ransomware
Veterans Administration: Federal Agency

Risk to Business:Â 1.722= Severe
The VA has found itself in the cybersecurity hot seat again after a data breach at a records contractor exposed more than 200,000 records for veterans. The contractor, United Valor Solutions, appears to have been the victim of a ransomware attack. Researchers found a trove of their data online, including this sensitive VA data. The VA has announced that its Veterans Benefits Administration (VBA) Privacy Office is currently working with Medical Disability Examination Officer (MDEO) and contractors to further handle the incident, with the VA Data Breach Response Service investigating independently.

Individual Risk:Â 1.722= Severe
The exposed records contain included patient names, birth dates, medical information, contact information and even doctor information and appointment times, unencrypted passwords and billing details for veterans and their families, all of which could be used in socially engineered spear phishing or fraud scams.
How it Could Affect Your Business:Â Ransomware is the gift that keeps on giving for medical sector targets. Not only are those victims facing expensive investigation and recovery costs, but they can also expect a substantial HIPAA fine and possibly more regulatory scrutiny.
Ireland – Health Service Executive (HSE)
https://www.bbc.com/news/world-europe-57134916Exploit: Ransomware
Health Service Executive (HSE): National Healthcare Provider

Risk to Business:Â 1.668 = Severe
Ransomware rocked Ireland after the Conti gang perpetrated attacks on both the Department of Health and Ireland’s national healthcare provider Health Service Executive (HSE). HSE was forced to take action including shutting down the majority of its systems including all national and local systems involved in all core services and all major hospitals. The ransom demand is reported to be $20 million.
The National Cyber Security Centre (NCSC) has said the HSE became aware of a significant ransomware attack on some of its systems in the early hours of Friday morning and the NCSC was informed of the issue and immediately activated its crisis response plan. On Monday, May 18, officials announced that diagnostic services were still impacted as well as other patient care necessities. Officials alos said that it may take the Irish health service weeks to repair systems and restore all services, at a price that will reach into the tens of millions of euros.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Ransomware is the preferred weapon of cybercriminals at every activity level. Increased security awareness training makes organizations up to 70% less likely to experience damaging cybersecurity incidents like this one.
France – Acer Finance
https://securityaffairs.co/wordpress/117991/cyber-crime/avaddon-ransomware-acer-finance-axa.htmlExploit:Â Ransomware
Acer Finance: Financial Advisors

Risk to Business:Â 2.307 = Severe
Avaddon ransomware came calling at Acer Finance. The Company offers risk management, mutual funds, analysis, financial planning, and advisory services. Acer Finance serves individuals, entrepreneurs, and institutional investors in France. The ransomware gang claims to have stolen confidential company information about clients and employees, and they’re giving Acer Finance 240 hours to communicate and cooperate with them before start leaking the stolen valuable company documents. As proof of the hack, the group published several ID cards, personal documents, contracts, and a screenshot of the folders containing stolen data.
Customers Impacted:Â Unknown
How it Could Affect Your Business: No organization is safe from phishing. Every company should make stepping up phishing resistance training a priority.
Japan – Toshiba
https://www.cyberscoop.com/darkside-ransomware-toshiba-hack/Exploit: Ransomware
Toshiba: Electronics Manufacturer

Risk to Business:Â 1.817 = Severe
European units of Japanese tech giant Toshiba are investigating a security incident in which scammers may have used a similar hacking tool to the malware used against IT systems at Colonial Pipeline. The company announced that it had been forced to disconnect network connections between Japan and Europe to stop the spread of ransomware. The attack is believed to have been perpetrated by the DarkSide ransomware gang. Toshiba Tec Group, a unit of the multinational conglomerate which makes printers and other technologies, said the firm had not yet confirmed that customer related information was leaked externally. The incident is under investigation and the company says that it has not paid any ransom.
How it Could Affect Your Business: By disrupting internal operations, ransomware can cause tremendous problems for multinational companies even if no data is stolen or systems encrypted.
The surge in cybercrimes against businesses during the COVID-19 pandemic proved how flexible cyber players are. Remember that it could happen to any organization, including yours, if you do not arm your business with robust backup and regular security awareness training.
It’s alarming that phishing shot up by 67% since the start of the pandemic. Initially, when this turn of events stunned the world and businesses struggled to adapt to the new normal, hackers pretending to be the World Health Organization (WHO) duped people into clicking on malicious links or sharing sensitive information. Such evil tricks, if not tackled, can easily violate your business network and lead to a terrible disaster, compromising invaluable data.For instance, in November 2020, the Internal Revenue Services (IRS) issued a warning regarding an SMS-based phishing scam through which hackers cheated citizens in the name of a 'Covid-19 TREAS FUND'. When someone clicked on the link , they were redirected to a website identical to www.irs.gov which collected their data. This scam is just the tip of an iceberg of phishing scams that unfurled in 2020. What if one of your employees fell prey to such a scam? A careless mistake like that could result in a successful cyber attack on your business that can have severe repercussions. Data loss, downtime, hefty penalties, lawsuits or even permanent closure.
The sudden appearance of COVID-19 caused a sense of panic among businesses. With the virus spreading like wildfire, the work-from-home model was the only available option to maintain a safe working environment. However, the unprecedented scale of remote work has endangered the security of several businesses, including yours. If you do not fix the gap between the preparedness and efficacy of your backup and security defenses, data loss could just be the first of many problems you could face.
Why Backups and Security Awareness Training Matter?
Backups can be a lifesaver for your business by protecting your valuable data from being deleted or altered by cybercriminals. Although the pandemic acted as a catalyst for backup adoption, only 41% of businesses back up their data at least once a day. That is not a very healthy practice and you must make sure proper policy development, regular testing and continual reviews fuel your backup strategy.Other than protecting your sensitive data, backups can help reduce severe downtime. They also improve your business’ reputation and act as a single access point for your entire database.
Even if you have all your backups in order, a negligent employee can still be a threat to your business data. In 2020, the San Jose Federal Court convicted an employee from a global MNC for carelessly deleting business-sensitive data. Thus, the only way to tackle the factor of human error is through regular security awareness training.
Always bear in mind that backups and security awareness training are equally important when it comes to your business successfully warding off cyberattacks that can result in downtime, data loss and more. Selecting one over the other can dilute your business’ counter-threat strategy. By implementing a robust backup and regular security awareness training, your business can deal with harsh times as well as cyberthreats that exploit such difficult periods.
Empower Your Business Now
If there’s one lesson the pandemic has taught businesses, it’s that it’s better to be safe than sorry. The business world is at a critical juncture and your proactive approach can make or break your business’ future. While a world without cybercriminals would be great, such a utopian world unfortunately does not exist. The only way forward is through the implementation of strategies to protect your business data, processes, systems and people. And for that, you must empower your business by integrating backups and comprehensive security awareness training.Remember, you don’t have to take the first step to a safer tomorrow alone. The right partner by your side can make your journey easier and more successful. It all begins with a simple email to us. Get in touch today!
Article curated and used by permission.
 Â
Data Sources:
- Security Magazine Verizon Data Breach Digest
- Security Magazine
- Help Net Security Magazine
- Bloomberglaw.com
The surge in cybercrimes against businesses during the COVID-19 pandemic proved how flexible cyber players are. Remember that it could happen to any organization, including yours, if you do not arm your business with robust backup and regular security awareness training.
It’s alarming that phishing shot up by 67% since the start of the pandemic. Initially, when this turn of events stunned the world and businesses struggled to adapt to the new normal, hackers pretending to be the World Health Organization (WHO) duped people into clicking on malicious links or sharing sensitive information. Such evil tricks, if not tackled, can easily violate your business network and lead to a terrible disaster, compromising invaluable data.
For instance, in November 2020, the Internal Revenue Services (IRS) issued a warning regarding an SMS-based phishing scam through which hackers cheated citizens in the name of a 'Covid-19 TREAS FUND'. When someone clicked on the link , they were redirected to a website identical to www.irs.gov which collected their data. This scam is just the tip of an iceberg of phishing scams that unfurled in 2020. What if one of your employees fell prey to such a scam? A careless mistake like that could result in a successful cyber attack on your business that can have severe repercussions. Data loss, downtime, hefty penalties, lawsuits or even permanent closure.
The sudden appearance of COVID-19 caused a sense of panic among businesses. With the virus spreading like wildfire, the work-from-home model was the only available option to maintain a safe working environment. However, the unprecedented scale of remote work has endangered the security of several businesses, including yours. If you do not fix the gap between the preparedness and efficacy of your backup and security defenses, data loss could just be the first of many problems you could face.Why Backups and Security Awareness Training Matter?
Backups can be a lifesaver for your business by protecting your valuable data from being deleted or altered by cybercriminals. Although the pandemic acted as a catalyst for backup adoption, only 41% of businesses back up their data at least once a day. That is not a very healthy practice and you must make sure proper policy development, regular testing and continual reviews fuel your backup strategy.Other than protecting your sensitive data, backups can help reduce severe downtime. They also improve your business’ reputation and act as a single access point for your entire database.
Even if you have all your backups in order, a negligent employee can still be a threat to your business data. In 2020, the San Jose Federal Court convicted an employee from a global MNC for carelessly deleting business-sensitive data. Thus, the only way to tackle the factor of human error is through regular security awareness training.
Always bear in mind that backups and security awareness training are equally important when it comes to your business successfully warding off cyberattacks that can result in downtime, data loss and more. Selecting one over the other can dilute your business’ counter-threat strategy. By implementing a robust backup and regular security awareness training, your business can deal with harsh times as well as cyberthreats that exploit such difficult periods.
Empower Your Business Now
If there’s one lesson the pandemic has taught businesses, it’s that it’s better to be safe than sorry. The business world is at a critical juncture and your proactive approach can make or break your business’ future. While a world without cybercriminals would be great, such a utopian world unfortunately does not exist. The only way forward is through the implementation of strategies to protect your business data, processes, systems and people. And for that, you must empower your business by integrating backups and comprehensive security awareness training.
Remember, you don’t have to take the first step to a safer tomorrow alone. The right partner by your side can make your journey easier and more successful. It all begins with a simple email to us. Get in touch today!
Article curated and used by permission. Â Â Data Sources:- Security Magazine Verizon Data Breach Digest
- Security Magazine
- Help Net Security Magazine
- Bloomberglaw.com
United States – MedNetwoRX
https://www.healthcareitnews.com/news/reported-ransomware-attack-leads-weeks-aprima-ehr-outagesExploit: Ransomware
MedNetwoRX: Medical Information Processing

Risk to Business:Â 1.607= Severe
A reported ransomware attack on MedNetwoRX has impeded medical providers’ access to their Aprima electronic health record systems for more than two weeks. This hack impacts medical practices, clinics and hospitals of all sizes, from solo providers to conglomerates that rely on MedNetworx to host the Aprima electronic medical records system from vendor CompuGroup eMDs. MedNetworx says that on April 22, it experienced a network outage that resulted in a temporary disruption to its servers and other IT systems. Two major clients, Arthritis & Osteoporosis Center of Kentucky, the Alpine Center for Diabetes, Endocrinology and Metabolism, have been identified as victims as well as many small single and partner practices. The incident is under investigation and some functionality has been restored.
Customers Impacted:Â Unknown
How It Could Affect Your Business: This is the kind of third-party service provider incident that reverberates for months as rolling damage becomes apparent. With no clear word on what if any data was stolen, your clients could be waiting for a nasty surprise.
United States – City of Tulsa
https://therecord.media/city-of-tulsa-hit-by-ransomware-over-the-weekend/Exploit:Â Ransomware
City of Tulsa: Municipality

Risk to Business:Â 1.722= Severe
The city of Tulsa, Oklahoma, has been hit by a ransomware attack that affected the city government’s network and brought down official websites. The attack, which took place on the night between Friday and Saturday, is under investigation and city IT crews have begun restoring functionality and data from backups. This follows a string of ransomware attacks on other US municipalities in recent weeks. City officials were careful to note that no customer information has been compromised, but residents will see delays in-network services. While emergency response is not hampered, 311, some credit card payment systems and the city’s new online utility billing system were impacted.
Customers Impacted:Â Unknown
How it Could Affect Your Business:Â Ransomware has been an especially nasty foe for government entities, especially cities and towns. Cybercriminals know that these targets are likely to pay ransoms and unlikely to have strong security or security awareness training in place.
United States – Fermilab
https://www.govinfosecurity.com/us-physics-laboratory-exposed-documents-credentials-a-16536Exploit: Credential Compromise
Fermilab: Research Laboratory

Risk to Business:Â 1.523 = Severe
The Fermilab physics laboratory has taken action to lock down its systems after security researchers found weaknesses exposing documents, proprietary applications, personal information, project details and credentials. Fermilab, which is part of the US Department of Energy, is a world-famous particle accelerator and physics laboratory in Batavia, Illinois. One database the researchers discovered allowed unauthenticated access to 5,795 documents and 53,685 file entries. One entry point led into Fermilab’s IT ticketing system, which displayed 4,500 trouble tickets. Also found was an FTP server that required no password and allowed anyone to log in anonymously. Other impacted systems exposed credentials, experiment data and other proprietary information that were stored with no security.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Proprietary data needs to be stored securely. Not only does it give your competition an edge if they can see what you’re doing, but it also gives cybercriminals an edge when they’re crafting a cyberattack against your company.
United States – BlueForce Inc.
Exploit: Ransomwarehttps://searchsecurity.techtarget.com/news/252500356/US-defense-contractor-BlueForce-apparently-hit-by-ransomware
BlueForce: Defense Contractor

Risk to Business:Â 1.668 = Severe
Someone who runs training programs may need to upgrade their security awareness training. Defense contractor BlueForce has been hit by the Conti ransomware group. The gang posted data from the operation on its leak site along with supposed chat records from its negotiation with BlueForce. The Conti gang has demanded 17 bitcoin for the decryption key. BlueForce is a Virginia-based defense veteran-owned contractor that works with the US Department of Defense and the US Department of State on program management, training and development initiatives.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Increased security awareness training makes organizations up to 70% less likely to experience damaging cybersecurity incidents like this one.
United States – CaptureRX
https://www.infosecurity-magazine.com/news/capturerx-data-breach-impacts/Exploit: Ransomware
CaptureRX: Medical Software Company

Risk to Business:Â 1.907 = Severe
Texas-based CaptureRx, fell victim to a ransomware attack in which cybercriminals snatched files containing the personal health information (PHI) of more than 24,000 individuals. The security breach impacted 17,655 patients of Faxton St. Luke’s Healthcare and a further 6,777 patients at Gifford Health Care as well as an indeterminate number of Thrifty Drug Store patients. CaptureRx is currently unclear how many of its healthcare provider clients have been affected by the attack. Nor has the company finished its final tally of how many individuals had their PHI exposed because of the incident.

Risk to Business:Â 1.959 = Severe
Data exposed and stolen by the ransomware attackers included names, dates of birth, prescription information, and, for a limited number of patients, medical record numbers. Affected healthcare provider clients were notified of the incident by CaptureRx between March 30 and April 7.
How it Could Affect Your Business: The medical sector has been absolutely battered by ransomware in the last 12 months. Breaches at service providers like this and Accellion show that cybercriminals are playing smart by hitting targets that offer them access to a variety of information that has value for future attacks.
United States – Alaska Court System (ACS)
https://thehill.com/policy/cybersecurity/551463-alaska-court-system-forced-offline-by-cyberattackExploit: Ransomware
Alaska Court System: Judicial Body

Risk to Business:Â 1.572 = Severe
The Alaska Court System (ACS) was forced to temporarily disconnect its online servers this week due to a cyberattack that installed malware on their systems, disrupting virtual court hearings. The court’s website had been taken offline and the ability to search court cases had been suspended while it worked to remove malware that had been installed on its servers. Activities that may be impacted by the ACS taking its website offline include the ability of the public to view court hearings over Zoom, online bail payments, submitting juror questionnaires and sending or receiving emails to or from an ACS email address.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Ransomware is the weapon of choice for cybercrime especially against local, state and municipal governments with often weak or outmoded IT departments.
Australia – NSW Labor Party
https://www.smh.com.au/national/nsw/police-investigate-cyber-attack-on-nsw-labor-party-20210505-p57p4y.htmlExploit: Ransomware
NSW Labor Party: Political Organization

Risk to Business:Â 2.109 = Severe
The ransomware group Avaddon is threatening to release a trove of sensitive information including images of passports, driver’s licenses and employment contracts from a ransomware hit on the NSW Labor Party. The cybercriminals have demanded a response to its ransom request within 240 hours and threatened to launch a denial of service attack against the party if it did not pay. NSW Police has come on board in the investigation.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Ransomware is the modern cybercriminal’s weapon of choice. Make sure your clients are taking every possible precaution because 61% of organizations worldwide experienced a damaging ransomware incident in 2020.
Australia – Schepisi Communications
https://www.news.com.au/technology/online/hacking/telstra-service-provider-hit-by-cyber-attack-as-hackers-claim-sim-card-information-stolen/news-story/2ff32b2e3634506882102e9c9d012994Exploit:Â Hacking
Schepisi Communications: Cloud Storage

Risk to Business:Â 2.307 = Severe
Melbourne-based Schepisi Communications has been the victim of a suspected ransomware attack. The company’s website has been offline for days after a hacker group said it infiltrated the company’s data systems and posted a disturbing ransom note on the dark web. The company is a service provider for Telstra that supplies phone numbers and cloud storage services. Among Schepisi’s other customers that appeared to have had their information exposed were global food conglomerate Nestle, a Melbourne radio station, an Australian property management firm, and a financial services company based in Victoria.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Malware and ransomware have been the plague of increasingly beleaguered service providers.
India – WedMeGood
https://www.hackread.com/shinyhunters-leak-india-wedmegood-database/Exploit:Â Hacking
WedMeGood: Wedding Planning

Risk to Business:Â 1.817 = Severe
Legendary cybercrime gang ShinyHunters has dumped a database belonging to WedMeGood, a popular Indian wedding planning platform. WedMeGood is yet to verify the data breach. Dark web analysts say that the database contains 41.5 GB worth of data. Lately, the hacking group has been focusing on leaking databases of Indian entities.

Risk to Business:Â 1.773 = Severe
Impacted users have had PII exposed including full names, city, gender, phone numbers, email addresses, password hashes, booking leads, last login date, account creation date, Facebook unique ID numbers, vacation descriptions for Airbnb and other wedding details. Site users will want to be aware of the potential of spear-phishing attacks using this data.
How it Could Affect Your Business: Ransomware attacks have been especially prevalent against targets in India recently. Every organization in the sector should step up phishing resistance training to reduce the chance of falling prey to an attack.
United States – MedNetwoRX
https://www.healthcareitnews.com/news/reported-ransomware-attack-leads-weeks-aprima-ehr-outagesExploit: Ransomware
MedNetwoRX: Medical Information Processing

Risk to Business:Â 1.607= Severe
A reported ransomware attack on MedNetwoRX has impeded medical providers’ access to their Aprima electronic health record systems for more than two weeks. This hack impacts medical practices, clinics and hospitals of all sizes, from solo providers to conglomerates that rely on MedNetworx to host the Aprima electronic medical records system from vendor CompuGroup eMDs. MedNetworx says that on April 22, it experienced a network outage that resulted in a temporary disruption to its servers and other IT systems. Two major clients, Arthritis & Osteoporosis Center of Kentucky, the Alpine Center for Diabetes, Endocrinology and Metabolism, have been identified as victims as well as many small single and partner practices. The incident is under investigation and some functionality has been restored.
Customers Impacted:Â Unknown
How It Could Affect Your Business: This is the kind of third-party service provider incident that reverberates for months as rolling damage becomes apparent. With no clear word on what if any data was stolen, your clients could be waiting for a nasty surprise.
United States – City of Tulsa
https://therecord.media/city-of-tulsa-hit-by-ransomware-over-the-weekend/Exploit:Â Ransomware
City of Tulsa: Municipality

Risk to Business:Â 1.722= Severe
The city of Tulsa, Oklahoma, has been hit by a ransomware attack that affected the city government’s network and brought down official websites. The attack, which took place on the night between Friday and Saturday, is under investigation and city IT crews have begun restoring functionality and data from backups. This follows a string of ransomware attacks on other US municipalities in recent weeks. City officials were careful to note that no customer information has been compromised, but residents will see delays in-network services. While emergency response is not hampered, 311, some credit card payment systems and the city’s new online utility billing system were impacted.
Customers Impacted:Â Unknown
How it Could Affect Your Business:Â Ransomware has been an especially nasty foe for government entities, especially cities and towns. Cybercriminals know that these targets are likely to pay ransoms and unlikely to have strong security or security awareness training in place.
United States – Fermilab
https://www.govinfosecurity.com/us-physics-laboratory-exposed-documents-credentials-a-16536Exploit: Credential Compromise
Fermilab: Research Laboratory

Risk to Business:Â 1.523 = Severe
The Fermilab physics laboratory has taken action to lock down its systems after security researchers found weaknesses exposing documents, proprietary applications, personal information, project details and credentials. Fermilab, which is part of the US Department of Energy, is a world-famous particle accelerator and physics laboratory in Batavia, Illinois. One database the researchers discovered allowed unauthenticated access to 5,795 documents and 53,685 file entries. One entry point led into Fermilab’s IT ticketing system, which displayed 4,500 trouble tickets. Also found was an FTP server that required no password and allowed anyone to log in anonymously. Other impacted systems exposed credentials, experiment data and other proprietary information that were stored with no security.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Proprietary data needs to be stored securely. Not only does it give your competition an edge if they can see what you’re doing, but it also gives cybercriminals an edge when they’re crafting a cyberattack against your company.
United States – BlueForce Inc.
Exploit: Ransomwarehttps://searchsecurity.techtarget.com/news/252500356/US-defense-contractor-BlueForce-apparently-hit-by-ransomware
BlueForce: Defense Contractor

Risk to Business:Â 1.668 = Severe
Someone who runs training programs may need to upgrade their security awareness training. Defense contractor BlueForce has been hit by the Conti ransomware group. The gang posted data from the operation on its leak site along with supposed chat records from its negotiation with BlueForce. The Conti gang has demanded 17 bitcoin for the decryption key. BlueForce is a Virginia-based defense veteran-owned contractor that works with the US Department of Defense and the US Department of State on program management, training and development initiatives.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Increased security awareness training makes organizations up to 70% less likely to experience damaging cybersecurity incidents like this one.
United States – CaptureRX
https://www.infosecurity-magazine.com/news/capturerx-data-breach-impacts/Exploit: Ransomware
CaptureRX: Medical Software Company

Risk to Business:Â 1.907 = Severe
Texas-based CaptureRx, fell victim to a ransomware attack in which cybercriminals snatched files containing the personal health information (PHI) of more than 24,000 individuals. The security breach impacted 17,655 patients of Faxton St. Luke’s Healthcare and a further 6,777 patients at Gifford Health Care as well as an indeterminate number of Thrifty Drug Store patients. CaptureRx is currently unclear how many of its healthcare provider clients have been affected by the attack. Nor has the company finished its final tally of how many individuals had their PHI exposed because of the incident.

Risk to Business:Â 1.959 = Severe
Data exposed and stolen by the ransomware attackers included names, dates of birth, prescription information, and, for a limited number of patients, medical record numbers. Affected healthcare provider clients were notified of the incident by CaptureRx between March 30 and April 7.
How it Could Affect Your Business: The medical sector has been absolutely battered by ransomware in the last 12 months. Breaches at service providers like this and Accellion show that cybercriminals are playing smart by hitting targets that offer them access to a variety of information that has value for future attacks.
United States – Alaska Court System (ACS)
https://thehill.com/policy/cybersecurity/551463-alaska-court-system-forced-offline-by-cyberattackExploit: Ransomware
Alaska Court System: Judicial Body

Risk to Business:Â 1.572 = Severe
The Alaska Court System (ACS) was forced to temporarily disconnect its online servers this week due to a cyberattack that installed malware on their systems, disrupting virtual court hearings. The court’s website had been taken offline and the ability to search court cases had been suspended while it worked to remove malware that had been installed on its servers. Activities that may be impacted by the ACS taking its website offline include the ability of the public to view court hearings over Zoom, online bail payments, submitting juror questionnaires and sending or receiving emails to or from an ACS email address.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Ransomware is the weapon of choice for cybercrime especially against local, state and municipal governments with often weak or outmoded IT departments.
Australia – NSW Labor Party
https://www.smh.com.au/national/nsw/police-investigate-cyber-attack-on-nsw-labor-party-20210505-p57p4y.htmlExploit: Ransomware
NSW Labor Party: Political Organization

Risk to Business:Â 2.109 = Severe
The ransomware group Avaddon is threatening to release a trove of sensitive information including images of passports, driver’s licenses and employment contracts from a ransomware hit on the NSW Labor Party. The cybercriminals have demanded a response to its ransom request within 240 hours and threatened to launch a denial of service attack against the party if it did not pay. NSW Police has come on board in the investigation.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Ransomware is the modern cybercriminal’s weapon of choice. Make sure your clients are taking every possible precaution because 61% of organizations worldwide experienced a damaging ransomware incident in 2020.
Australia – Schepisi Communications
https://www.news.com.au/technology/online/hacking/telstra-service-provider-hit-by-cyber-attack-as-hackers-claim-sim-card-information-stolen/news-story/2ff32b2e3634506882102e9c9d012994Exploit:Â Hacking
Schepisi Communications: Cloud Storage

Risk to Business:Â 2.307 = Severe
Melbourne-based Schepisi Communications has been the victim of a suspected ransomware attack. The company’s website has been offline for days after a hacker group said it infiltrated the company’s data systems and posted a disturbing ransom note on the dark web. The company is a service provider for Telstra that supplies phone numbers and cloud storage services. Among Schepisi’s other customers that appeared to have had their information exposed were global food conglomerate Nestle, a Melbourne radio station, an Australian property management firm, and a financial services company based in Victoria.
Customers Impacted:Â Unknown
How it Could Affect Your Business: Malware and ransomware have been the plague of increasingly beleaguered service providers.
India – WedMeGood
https://www.hackread.com/shinyhunters-leak-india-wedmegood-database/Exploit:Â Hacking
WedMeGood: Wedding Planning

Risk to Business:Â 1.817 = Severe
Legendary cybercrime gang ShinyHunters has dumped a database belonging to WedMeGood, a popular Indian wedding planning platform. WedMeGood is yet to verify the data breach. Dark web analysts say that the database contains 41.5 GB worth of data. Lately, the hacking group has been focusing on leaking databases of Indian entities.

Risk to Business:Â 1.773 = Severe
Impacted users have had PII exposed including full names, city, gender, phone numbers, email addresses, password hashes, booking leads, last login date, account creation date, Facebook unique ID numbers, vacation descriptions for Airbnb and other wedding details. Site users will want to be aware of the potential of spear-phishing attacks using this data.
How it Could Affect Your Business: Ransomware attacks have been especially prevalent against targets in India recently. Every organization in the sector should step up phishing resistance training to reduce the chance of falling prey to an attack.
It doesn’t matter if data loss happens because of human error, cyberattack or natural disaster. It can have far-reaching consequences such as:
- Severe downtime: For SMBs, per-hour downtime costs vary from $10,000 to $50,000.1
- Damage to reputation: One-third of customers will end their association with a business following a severe data loss.2
- Regulatory penalties: Failure to protect data can draw penalties worth 2% to 4% or more of company turnover.3
- Permanent closure: Some businesses are unable to recover from an incident and close permanently.
Prioritizing backup and disaster recovery for your business is very important. A comprehensive backup and disaster recovery solution provides secure, uninterrupted backup and quick data recovery — with a cloud-based architecture that ensures the business runs seamlessly in the event of a disaster.
Key Terms Used in Backup and Disaster Recovery
The following terms will give you an idea about the type of actions and processes you should aim to implement within your business:- Minimum Business Continuity Objective (MBCO)
- Maximum Tolerable Period of Disruption (MTPD)
- Recovery Time Objective (RTO)
- Recovery Point Objective (RPO)
Deploy Backup and Disaster Recovery Today
Having an effective backup and disaster recovery solution provides several benefits. Here are the top six:- Stay protected against natural disasters
- Minimize the impact of a cyberattack
- Safeguard sensitive data
- Quick recovery
- Reduce the impact of human error
- Tackle system failure
Remember, it’s your responsibility to protect your business from data loss and its chaotic aftereffects. If you can’t handle this alone, don’t worry. We’re here for you. With our backup and disaster recovery solutions, we can help build a resilient strategy to protect your business against data loss and give you much-needed peace of mind in the event of a disaster.
Â
Article curated and used by permission.
Sources:
TechRadar
IDC Report
GDPR Associates
Many SMBs operate with a sense of unrealistic optimism when it comes to data loss and disaster recovery. However, the reality can be quite different and can negatively affect your business if you’re not vigilant. As the rate of digitalization increases, so does the risk of data loss. Can your business afford a data-loss incident?
It doesn’t matter if data loss happens because of human error, cyberattack or natural disaster. It can have far-reaching consequences such as:
- Severe downtime: For SMBs, per-hour downtime costs vary from $10,000 to $50,000.1
- Damage to reputation: One-third of customers will end their association with a business following a severe data loss.2
- Regulatory penalties: Failure to protect data can draw penalties worth 2% to 4% or more of company turnover.3
- Permanent closure: Some businesses are unable to recover from an incident and close permanently.
Key Terms Used in Backup and Disaster Recovery
The following terms will give you an idea about the type of actions and processes you should aim to implement within your business:
- Minimum Business Continuity Objective (MBCO)
- Maximum Tolerable Period of Disruption (MTPD)
- Recovery Time Objective (RTO)
- Recovery Point Objective (RPO)
Deploy Backup and Disaster Recovery Today
Having an effective backup and disaster recovery solution provides several benefits. Here are the top six:
- Stay protected against natural disasters
- Minimize the impact of a cyberattack
- Safeguard sensitive data
- Quick recovery
- Reduce the impact of human error
- Tackle system failure
Remember, it’s your responsibility to protect your business from data loss and its chaotic aftereffects. If you can’t handle this alone, don’t worry. We’re here for you. With our backup and disaster recovery solutions, we can help build a resilient strategy to protect your business against data loss and give you much-needed peace of mind in the event of a disaster.
 Article curated and used by permission.
Sources:
TechRadar
IDC Report
GDPR Associates
With remote work gaining traction and decentralized workspaces becoming the new norm, businesses like yours must strengthen their cybersecurity strategies to counter human errors and data breaches perpetrated by malicious insiders. All employees, irrespective of their designation/rank, can expose your business vulnerabilities to cybercriminals.
Implementing routine security awareness training for employees can help you prevent a vulnerability from escalating into a disaster. As the first line of defense against cyberattacks, your employees must be thoroughly and regularly trained to identify and deflate potential cyberthreats.
Why Employees Pose a Risk to Businesses?
According to IBM’s Cost of a Data Breach Report 2020, 23 percent of data breaches in an organization occurred because of human error. An untrained employee can compromise your business’ security in multiple ways. Some of the most common errors committed by employees include:- Falling for phishing scams: With the onset of COVID-19, hackers masquerading as the World Health Organization (WHO) tricked people into clicking on malicious links and sharing sensitive information. Cybercriminals are using improved techniques, like spoofed emails and text messages, to propagate the ongoing scam. Your employees must be well-trained to counter it.
- Bad password hygiene: A section of your employees might reuse the same password or a set of passwords for multiple accounts (business and personal), which is a dangerous habit that allows cybercriminals to crack your business’ network security.
- Misdelivery: Even slight carelessness can lead to an employee sending sensitive, business-critical information to a hacker. Such an act can cause lasting damage to your business, which is why you must be prepared to counter it.
- Inept patch management: Often, employees can delay the deployment of a security patch sent to their device, which can lead to security vulnerabilities in your business’ IT security left unaddressed.
Security Awareness Training: An Essential Investment
A one-time training program will neither help your employees repel cyberthreats nor help your business develop a security culture. To deal with the growing threat landscape, your employees need thorough and regular security awareness training.You must never back out of providing continual security awareness training to your employees just because of the time and money you need to invest in it. The return on investment will be visible in the form of better decision-making employees who efficiently respond in the face of adversity, ultimately saving your business from data breaches, damage to reputation and potentially expensive lawsuits. The following statistics highlight why you must deploy regular security awareness training and consider it a necessary investment:
- Eighty percent of organizations experience at least one compromised account threat per month. 1
- Sixty-seven percent of data breaches result from human error, credential theft or social attack. 2
- Since the start of the COVID-19 pandemic, phishing attacks have gone up by 67 percent. 3
Expecting your employees to train themselves on how to detect and respond to cyberthreats certainly isn’t the best way to deal with an ever-evolving threat landscape. You must take on the responsibility of providing regular training to your employees to ensure you adequately prepare them to identify and ward off potential cyberattacks.
Every employee must realize that even a minor mistake can snowball into a terrible security disaster for the company. They need to understand that your business’ cybersecurity is also their responsibility.
You can transform your business’ biggest cybersecurity risk – your employees – into its prime defense against threats by developing a security culture that emphasizes adequate and regular security awareness training.
Making all this happen will require continued effort and may seem like an uphill climb, but with the right partner by your side, you can easily integrate security awareness training into your business’ cybersecurity strategy. The first step towards training and empowering your employees starts with an email to us. Feel free to get in touch anytime.
Â
Â
Article curated and used by permission.
Â
Sources:
- McAfee Cloud Adoption & Risk Report
- Verizon 2020 Data Breach Investigations Report
- Security Magazine Verizon Data Breach Digest
Cybercriminals work round the clock to detect and exploit vulnerabilities in your business’ network for nefarious gains. The only way to counter these hackers is by deploying a robust cybersecurity posture that’s built using comprehensive security solutions. However, while you’re caught up doing this, there is a possibility you may overlook mitigating the weakest link in your fight against cybercriminals — your employees.
With remote work gaining traction and decentralized workspaces becoming the new norm, businesses like yours must strengthen their cybersecurity strategies to counter human errors and data breaches perpetrated by malicious insiders. All employees, irrespective of their designation/rank, can expose your business vulnerabilities to cybercriminals.
Implementing routine security awareness training for employees can help you prevent a vulnerability from escalating into a disaster. As the first line of defense against cyberattacks, your employees must be thoroughly and regularly trained to identify and deflate potential cyberthreats.
Why Employees Pose a Risk to Businesses?
According to IBM’s Cost of a Data Breach Report 2020, 23 percent of data breaches in an organization occurred because of human error. An untrained employee can compromise your business’ security in multiple ways. Some of the most common errors committed by employees include:- Falling for phishing scams: With the onset of COVID-19, hackers masquerading as the World Health Organization (WHO) tricked people into clicking on malicious links and sharing sensitive information. Cybercriminals are using improved techniques, like spoofed emails and text messages, to propagate the ongoing scam. Your employees must be well-trained to counter it.
- Bad password hygiene: A section of your employees might reuse the same password or a set of passwords for multiple accounts (business and personal), which is a dangerous habit that allows cybercriminals to crack your business’ network security.
- Misdelivery: Even slight carelessness can lead to an employee sending sensitive, business-critical information to a hacker. Such an act can cause lasting damage to your business, which is why you must be prepared to counter it.
- Inept patch management: Often, employees can delay the deployment of a security patch sent to their device, which can lead to security vulnerabilities in your business’ IT security left unaddressed.
Security Awareness Training: An Essential Investment
A one-time training program will neither help your employees repel cyberthreats nor help your business develop a security culture. To deal with the growing threat landscape, your employees need thorough and regular security awareness training.
You must never back out of providing continual security awareness training to your employees just because of the time and money you need to invest in it. The return on investment will be visible in the form of better decision-making employees who efficiently respond in the face of adversity, ultimately saving your business from data breaches, damage to reputation and potentially expensive lawsuits. The following statistics highlight why you must deploy regular security awareness training and consider it a necessary investment:- Eighty percent of organizations experience at least one compromised account threat per month. 1
- Sixty-seven percent of data breaches result from human error, credential theft or social attack. 2
- Since the start of the COVID-19 pandemic, phishing attacks have gone up by 67 percent. 3
Every employee must realize that even a minor mistake can snowball into a terrible security disaster for the company. They need to understand that your business’ cybersecurity is also their responsibility.
You can transform your business’ biggest cybersecurity risk – your employees – into its prime defense against threats by developing a security culture that emphasizes adequate and regular security awareness training.
Making all this happen will require continued effort and may seem like an uphill climb, but with the right partner by your side, you can easily integrate security awareness training into your business’ cybersecurity strategy. The first step towards training and empowering your employees starts with an email to us. Feel free to get in touch anytime.
  Article curated and used by permission.  Sources:
- McAfee Cloud Adoption & Risk Report
- Verizon 2020 Data Breach Investigations Report
- Security Magazine Verizon Data Breach Digest
It is your responsibility to implement security training for all your employees so that your organization can withstand cyberattacks and carry out business as usual. Regular training will also help you develop a security-focused culture within your business and make cybersecurity awareness second nature to your employees.
Cybercriminals can target your employees at any moment to gain access to sensitive business data. However, if your employees receive regular security awareness training, their calculated decision-making and quick response can effectively block deceiving threats.
Security Culture and Its Influence on Employees
Conducting a one-time employee training session for the sake of compliance does not adequately benefit your business’ cybersecurity posture. It is regular security awareness training that can truly protect your business from looming cyberthreats that are constantly on the rise.The following statistics throw light on why security awareness training is essential in today’s threat landscape:
- Human errors cause 23 percent of data breaches1.
- Over 35 percent of employees do not know about ransomware2.
- Nearly 25 percent of employees have clicked on malicious links without confirming their legitimacy3.
Once you properly train your employees, they will be more aware of the business’ security policies and will realize that their employer’s cybersecurity is their responsibility as well.
Tips to Implement Effective Security Awareness Training
 Until recently, companies would impart security awareness training as lectures using a slide deck. Businesses conducted these training sessions once a year or once during induction. However, these sessions proved ineffective because of their uninteresting nature and lack of follow-up sessions.If you intend to develop a security-focused culture, implementing robust security awareness training is crucial. Here are a few tips that can help you effectively implement security training:
- Make the training sessions interactive - Your employees will show more interest if you deliver training in high-quality video format since it grabs more attention. Add text content only as a complementary piece to the video. Ensure that the presentation is appealing to your employees so that they do not miss out on important details. Also, make sure your employees can clear their doubts through face-to-face discussions or virtual conversations with subject matter experts.
- Break the training into smaller modules - Since the attention span of your employees will almost certainly vary from one to another, breaking training sessions into smaller modules will help them retain information faster as a whole. You can regularly send training modules to your employees to ensure they are up to speed on the latest security topics. Smaller units have a better chance of retention than lengthy pieces of content.
- Facilitate self-paced learning - Give your employees the freedom to learn at their convenience. This, of course, does not mean deadlines should not be set either. Make sure you give your employees sufficient time to complete each training module based on its complexity.
- Training must include relevant material - The training material must not contain any outdated information. Given how quickly the cyberthreat landscape is changing, the training must be updated regularly and must cover new cyberthreats so hackers don’t end up tricking your employees. Please remember that the content should not be overly technical. The training material must be imparted in an easy-to-understand manner, so employees have no trouble applying it in daily work scenarios.
- Conduct reviews with quizzes and mock drills - To assess your employees’ preparedness, you must conduct regular tests, including mock drills, that assess alertness based on their response to simulated scams.
Transform Your Weakest Link Into Your Prime Defense
 Regular security awareness training can help develop a transformative security culture within your business, thus enabling your employees to detect even sophisticated cyberthreats and undertake adequate action.We understand that implementing robust security awareness training can be a bit challenging. However, you have nothing to worry about. We can help you seamlessly integrate security awareness training into your business operations to make your employees the first line of defense against existing or imminent cyberthreats. Get in touch with us today and let us get started.
Â
Â
Â
Article curated and used by permission.
Sources:
- IBM 2020 Cost of Data Breach Report
- Opinion Matters Survey
- Help Net Security Magazine
Your business’ security program must start with your employees and strong security policies rather than entirely depending on your IT team or the latest security solutions. You can significantly reduce the likelihood of a data breach by combining a well-drafted cybersecurity policy with comprehensive security awareness training.
It is your responsibility to implement security training for all your employees so that your organization can withstand cyberattacks and carry out business as usual. Regular training will also help you develop a security-focused culture within your business and make cybersecurity awareness second nature to your employees.
Cybercriminals can target your employees at any moment to gain access to sensitive business data. However, if your employees receive regular security awareness training, their calculated decision-making and quick response can effectively block deceiving threats.
Security Culture and Its Influence on Employees
Conducting a one-time employee training session for the sake of compliance does not adequately benefit your business’ cybersecurity posture. It is regular security awareness training that can truly protect your business from looming cyberthreats that are constantly on the rise.
The following statistics throw light on why security awareness training is essential in today’s threat landscape:
- Human errors cause 23 percent of data breaches1.
- Over 35 percent of employees do not know about ransomware2.
- Nearly 25 percent of employees have clicked on malicious links without confirming their legitimacy3.
Once you properly train your employees, they will be more aware of the business’ security policies and will realize that their employer’s cybersecurity is their responsibility as well.
Tips to Implement Effective Security Awareness Training
 Until recently, companies would impart security awareness training as lectures using a slide deck. Businesses conducted these training sessions once a year or once during induction. However, these sessions proved ineffective because of their uninteresting nature and lack of follow-up sessions.
If you intend to develop a security-focused culture, implementing robust security awareness training is crucial. Here are a few tips that can help you effectively implement security training:
- Make the training sessions interactive - Your employees will show more interest if you deliver training in high-quality video format since it grabs more attention. Add text content only as a complementary piece to the video. Ensure that the presentation is appealing to your employees so that they do not miss out on important details. Also, make sure your employees can clear their doubts through face-to-face discussions or virtual conversations with subject matter experts.
- Break the training into smaller modules - Since the attention span of your employees will almost certainly vary from one to another, breaking training sessions into smaller modules will help them retain information faster as a whole. You can regularly send training modules to your employees to ensure they are up to speed on the latest security topics. Smaller units have a better chance of retention than lengthy pieces of content.
- Facilitate self-paced learning - Give your employees the freedom to learn at their convenience. This, of course, does not mean deadlines should not be set either. Make sure you give your employees sufficient time to complete each training module based on its complexity.
- Training must include relevant material - The training material must not contain any outdated information. Given how quickly the cyberthreat landscape is changing, the training must be updated regularly and must cover new cyberthreats so hackers don’t end up tricking your employees. Please remember that the content should not be overly technical. The training material must be imparted in an easy-to-understand manner, so employees have no trouble applying it in daily work scenarios.
- Conduct reviews with quizzes and mock drills - To assess your employees’ preparedness, you must conduct regular tests, including mock drills, that assess alertness based on their response to simulated scams.
Transform Your Weakest Link Into Your Prime Defense
 Regular security awareness training can help develop a transformative security culture within your business, thus enabling your employees to detect even sophisticated cyberthreats and undertake adequate action.
We understand that implementing robust security awareness training can be a bit challenging. However, you have nothing to worry about. We can help you seamlessly integrate security awareness training into your business operations to make your employees the first line of defense against existing or imminent cyberthreats. Get in touch with us today and let us get started.
   Article curated and used by permission. Sources:
- IBM 2020 Cost of Data Breach Report
- Opinion Matters Survey
- Help Net Security Magazine
Having said that, it should come as no surprise that a vulnerable third party that your organization deals with can weaken your supply chain as well. Although controlling a third party’s cybersecurity can be challenging, it must be taken seriously since a security compromise at their end could put your business at risk.
Always remember that no matter how secure you think you are, dealing with an unsecure vendor can severely damage your business’ reputation and financial position.
Recommended Security Practices
Prevention is always better than cure, especially when you are managing data, systems, software and networks. By proactively adopting best practices, it is certainly possible to enhance your supply chain’s security. Some of these practices include:- Security Awareness Training: You must educate all employees about how even a minor mistake on their part could severely compromise security. Since employees are usually the first line of defense against cyberattacks, it is important that they are given adequate training to identify and avoid any potential threats. Drafting and implementing an effective security awareness training program should not be a one-time affair. It should take place at regular intervals to ensure all stakeholders are on the same page.
- Data Classification: Data classification enables you to identify data, segment it according to its worth and assign security to each type of data. The bottom line is that if you do not know your data thoroughly — especially the data that rests in your supply chain — you will struggle immensely at securing it.
- Access Control: Enabling an access control gateway lets only verified users access your business data, including users that are part of your supply chain. With robust authentication and authorization protocols in place, you can minimize the chances of sensitive data getting compromised. While authentication verifies whether the user is who they claim to be, authorization verifies whether a user has access to a particular type of data. Hence, both hold equal importance when implementing a robust access control strategy.
- Monitoring: Given the invasive and inevitable nature of security threats, a brisk reaction time is fundamental to the effectiveness of your supply chain security. Hence, automated and consistent monitoring is vital for quick detection and response to an attack. You must gather and dissect relevant data to recognize suspicious activity or dubious system changes within your organization. You can pre-define acceptable behavior on the monitoring system, and if breached, the system will trigger an alert.
- Endpoint Protection: Endpoint protection ensures that end-user gadgets are protected against nefarious cybercriminals. Cybercriminals are getting more adept at identifying the most vulnerable point within your network. In most cases, it turns out to be an end-user device on your network or even devices on your third-party partner’s network. Therefore, securing endpoints is crucial to reinforcing the security of your business and your supply chain.
- Patch Management: Security gaps left wide open due to inept patch management can leave your business vulnerable to cyberattacks. Whenever a new patch gets delivered, it is essential you deploy it immediately. Failing to do so could give cybercriminals a clear passage to circumvent your defenses.
- Routine Scanning: Routine vulnerability scanning is a coordinated process to test, recognize, examine and reveal potential security threats (internal and external). Automating these scans so they are conducted accurately and regularly without investing a lot of time and effort will work wonders.
- Network Segmentation: Once you dissect your business’ network or segment it into smaller units, you can control movement of data between segments and secure each segment from one another. Moreover, automating the process can help you smartly restrict suspicious entities (both internal and external) from gaining access to vital information or data.
- Managed Detection and Response: MDR is an economically feasible service that helps you with in-depth threat detection and response. Threat hunting, which is part of this service, helps you with deep research and analysis of vulnerabilities, thus allowing you to deal strategically with cyberthreats.
Adopt These Best Practices Before It’s Too Late
When it comes to supply chain security, the best practices mentioned above are just the tip of the iceberg of what you should do to avoid security incidents. Enlisting the help of an MSP can help you stay ahead of the curve since they have the experience and expertise to shore up your business’ security.Drop us an email to know more about safeguarding your supply chain from looming cyberthreats.
Â
Â
Â
Article curated and used by permission.
Your business’ cybersecurity posture must prioritize detection, evaluation and mitigation of risks posed by your supply chain. It is vital that your security is upgraded on a regular basis to better prepare for any worst-case scenarios.
Having said that, it should come as no surprise that a vulnerable third party that your organization deals with can weaken your supply chain as well. Although controlling a third party’s cybersecurity can be challenging, it must be taken seriously since a security compromise at their end could put your business at risk.
Always remember that no matter how secure you think you are, dealing with an unsecure vendor can severely damage your business’ reputation and financial position.
Recommended Security Practices
Prevention is always better than cure, especially when you are managing data, systems, software and networks. By proactively adopting best practices, it is certainly possible to enhance your supply chain’s security. Some of these practices include:
- Security Awareness Training: You must educate all employees about how even a minor mistake on their part could severely compromise security. Since employees are usually the first line of defense against cyberattacks, it is important that they are given adequate training to identify and avoid any potential threats. Drafting and implementing an effective security awareness training program should not be a one-time affair. It should take place at regular intervals to ensure all stakeholders are on the same page.
- Data Classification: Data classification enables you to identify data, segment it according to its worth and assign security to each type of data. The bottom line is that if you do not know your data thoroughly — especially the data that rests in your supply chain — you will struggle immensely at securing it.
- Access Control: Enabling an access control gateway lets only verified users access your business data, including users that are part of your supply chain. With robust authentication and authorization protocols in place, you can minimize the chances of sensitive data getting compromised. While authentication verifies whether the user is who they claim to be, authorization verifies whether a user has access to a particular type of data. Hence, both hold equal importance when implementing a robust access control strategy.
- Monitoring: Given the invasive and inevitable nature of security threats, a brisk reaction time is fundamental to the effectiveness of your supply chain security. Hence, automated and consistent monitoring is vital for quick detection and response to an attack. You must gather and dissect relevant data to recognize suspicious activity or dubious system changes within your organization. You can pre-define acceptable behavior on the monitoring system, and if breached, the system will trigger an alert.
- Endpoint Protection: Endpoint protection ensures that end-user gadgets are protected against nefarious cybercriminals. Cybercriminals are getting more adept at identifying the most vulnerable point within your network. In most cases, it turns out to be an end-user device on your network or even devices on your third-party partner’s network. Therefore, securing endpoints is crucial to reinforcing the security of your business and your supply chain.
- Patch Management: Security gaps left wide open due to inept patch management can leave your business vulnerable to cyberattacks. Whenever a new patch gets delivered, it is essential you deploy it immediately. Failing to do so could give cybercriminals a clear passage to circumvent your defenses.
- Routine Scanning: Routine vulnerability scanning is a coordinated process to test, recognize, examine and reveal potential security threats (internal and external). Automating these scans so they are conducted accurately and regularly without investing a lot of time and effort will work wonders.
- Network Segmentation: Once you dissect your business’ network or segment it into smaller units, you can control movement of data between segments and secure each segment from one another. Moreover, automating the process can help you smartly restrict suspicious entities (both internal and external) from gaining access to vital information or data.
- Managed Detection and Response: MDR is an economically feasible service that helps you with in-depth threat detection and response. Threat hunting, which is part of this service, helps you with deep research and analysis of vulnerabilities, thus allowing you to deal strategically with cyberthreats.
Adopt These Best Practices Before It’s Too Late
When it comes to supply chain security, the best practices mentioned above are just the tip of the iceberg of what you should do to avoid security incidents. Enlisting the help of an MSP can help you stay ahead of the curve since they have the experience and expertise to shore up your business’ security.
Drop us an email to know more about safeguarding your supply chain from looming cyberthreats.
   Article curated and used by permission.
Deploying a bunch of security solutions within your company is not enough. For starters, it can’t guarantee the prevention of human errors and insider threats, which are major causes of data breaches. Besides that, it doesn’t exactly address the weak links in your supply chain. Global supply chains have grown vast and complex, making it virtually impossible to pinpoint failure points or completely avoid risks.
In other words, it is time to stop considering cybersecurity and data protection as just a technology problem that exists within your organization. The scope is much, much larger. It is also a people, process and knowledge/awareness problem that extends to your entire supply chain. That means your preventive and corrective measures should proactively address risks within your supply chain.
Let's take a look at some key strategies and controls that can help you effectively manage and avoid supply chain risks effectively.
Make Supply Chain Security a Part of Governance
Addressing supply chain risks on an ad hoc basis will only create ambiguity and chaos. Instead, you need to make it a part of your security activities and policies. This way, employees will know how to coordinate with third-party organizations and what kind of security activities must be undertaken.Supply chain cybersecurity strategy best practices include:
- Defining who is responsible for holding vendors and suppliers accountable
- Creating a security checklist for vendor and supplier selection
- Specifying how to evaluate and monitor suppliers’ cybersecurity practices and how often
- Setting up a mechanism for measuring performance and progress
Take Compliance Seriously
With cyberattacks and data breaches increasing and impacting more people than ever before, the emergence of numerous compliance regulations has come to the forefront. For instance, if you are part of the defense industrial base, you must be Cybersecurity Maturity Model Certification (CMMC) compliant. There are many more out there, such as GDPR, HIPAA, PCI DSS, etc., each applicable to a particular industry or specific focus area.In most cases, to prove and maintain compliance, companies must undergo several detailed assessments, produce different reports and documentation, implement certain best practices and more. You can avoid weak links in your supply chain by making compliance with these regulations mandatory for your vendors.
Besides that, you need to ensure your business remains compliant with laws applicable to you as well. Not only does it strengthen your cybersecurity and data protection posture, but these regulations also act as a guide for everyone on your team to follow. Since these regulations are often updated, it ensures the measures you take align with industry standards.
Deploy Comprehensive and Layered Security Systems Internally
Threat prediction is virtually impossible if you have a large number of third-party vendors. The attack surface is massive, making it almost impossible to guard against. What you need is comprehensive and layered security.It is a more holistic approach, where each layer of your IT infrastructure is protected by a series of different solutions that make up for each other's vulnerabilities. So, even if your firewall fails to defend an attack vector, you still have multiple layers of defense protecting your data, including antivirus, access control, intrusion prevention systems and data encryption.
The layered approach to security also calls for regular training and testing of your employees since they are usually your first line of defense. For instance, if your team knows how to identify a phishing email, your data won't be compromised even if your phishing filter fails.
By not relying on any one solution to protect your sensitive data and files, you disrupt the cyber kill chain. This will allow you to prevent, detect and respond to cybersecurity risks more effectively.
Adopt and Enforce International IT and Data Security Standards
Because modern supply chains are so interconnected, you have to interact and collaborate with your vendors constantly. This means vast amounts of data are exchanged, including sensitive customer information such as medical records, PII and financial data. The data must be stored securely (with continuous monitoring and real-time alerting) and access to it must be regulated.But how do you guarantee this? By adopting and enforcing international IT and data security standards such as GDPR and HIPAA. These standards ensure companies keep track of the sensitive data they acquire, produce it when challenged and have implemented adequate measures to secure the data. Besides that, when selecting a SaaS vendor, you should find out if they are SOC 2 or ISO27001 compliant. This indicates that the vendor is securing information as per industry standards.
Wrapping Up
With supply chains becoming more interconnected and smarter, now is the time to identify and secure weak links in your supply chain. Collaborate with your partners, find out potential vulnerabilities and compliance violations, and work together to mitigate those risks.To find out how to deploy layered security and how you can secure your data while staying compliant with regulations, contact us now.
Article curated and used by permission.
Data Sources:
- https://prolink.insure/the-cybersecurity-stats-you-should-know-in-2020/
- https://www.idwatchdog.com/insider-threats-and-data-breaches/
Digital transformation has made many things easier for businesses, right from inventory management and order processing to managing financials. On the flip side, however, it has also made companies more vulnerable to cyberattacks and data breaches. A breach occurring anywhere in the supply chain could end up seriously disrupting your operations. So, how do you safeguard your business against these threats?
Deploying a bunch of security solutions within your company is not enough. For starters, it can’t guarantee the prevention of human errors and insider threats, which are major causes of data breaches. Besides that, it doesn’t exactly address the weak links in your supply chain. Global supply chains have grown vast and complex, making it virtually impossible to pinpoint failure points or completely avoid risks.
In other words, it is time to stop considering cybersecurity and data protection as just a technology problem that exists within your organization. The scope is much, much larger. It is also a people, process and knowledge/awareness problem that extends to your entire supply chain. That means your preventive and corrective measures should proactively address risks within your supply chain.
Let's take a look at some key strategies and controls that can help you effectively manage and avoid supply chain risks effectively.
Make Supply Chain Security a Part of Governance
Addressing supply chain risks on an ad hoc basis will only create ambiguity and chaos. Instead, you need to make it a part of your security activities and policies. This way, employees will know how to coordinate with third-party organizations and what kind of security activities must be undertaken.
Supply chain cybersecurity strategy best practices include:
- Defining who is responsible for holding vendors and suppliers accountable
- Creating a security checklist for vendor and supplier selection
- Specifying how to evaluate and monitor suppliers’ cybersecurity practices and how often
- Setting up a mechanism for measuring performance and progress
Take Compliance Seriously
With cyberattacks and data breaches increasing and impacting more people than ever before, the emergence of numerous compliance regulations has come to the forefront. For instance, if you are part of the defense industrial base, you must be Cybersecurity Maturity Model Certification (CMMC) compliant. There are many more out there, such as GDPR, HIPAA, PCI DSS, etc., each applicable to a particular industry or specific focus area.
In most cases, to prove and maintain compliance, companies must undergo several detailed assessments, produce different reports and documentation, implement certain best practices and more. You can avoid weak links in your supply chain by making compliance with these regulations mandatory for your vendors.
Besides that, you need to ensure your business remains compliant with laws applicable to you as well. Not only does it strengthen your cybersecurity and data protection posture, but these regulations also act as a guide for everyone on your team to follow. Since these regulations are often updated, it ensures the measures you take align with industry standards.
Deploy Comprehensive and Layered Security Systems Internally
Threat prediction is virtually impossible if you have a large number of third-party vendors. The attack surface is massive, making it almost impossible to guard against. What you need is comprehensive and layered security.
It is a more holistic approach, where each layer of your IT infrastructure is protected by a series of different solutions that make up for each other's vulnerabilities. So, even if your firewall fails to defend an attack vector, you still have multiple layers of defense protecting your data, including antivirus, access control, intrusion prevention systems and data encryption.
The layered approach to security also calls for regular training and testing of your employees since they are usually your first line of defense. For instance, if your team knows how to identify a phishing email, your data won't be compromised even if your phishing filter fails.
By not relying on any one solution to protect your sensitive data and files, you disrupt the cyber kill chain. This will allow you to prevent, detect and respond to cybersecurity risks more effectively.
Adopt and Enforce International IT and Data Security Standards
Because modern supply chains are so interconnected, you have to interact and collaborate with your vendors constantly. This means vast amounts of data are exchanged, including sensitive customer information such as medical records, PII and financial data. The data must be stored securely (with continuous monitoring and real-time alerting) and access to it must be regulated.
But how do you guarantee this? By adopting and enforcing international IT and data security standards such as GDPR and HIPAA. These standards ensure companies keep track of the sensitive data they acquire, produce it when challenged and have implemented adequate measures to secure the data. Besides that, when selecting a SaaS vendor, you should find out if they are SOC 2 or ISO27001 compliant. This indicates that the vendor is securing information as per industry standards.
Wrapping Up
With supply chains becoming more interconnected and smarter, now is the time to identify and secure weak links in your supply chain. Collaborate with your partners, find out potential vulnerabilities and compliance violations, and work together to mitigate those risks.
To find out how to deploy layered security and how you can secure your data while staying compliant with regulations, contact us now.
Article curated and used by permission. Data Sources:- https://prolink.insure/the-cybersecurity-stats-you-should-know-in-2020/
- https://www.idwatchdog.com/insider-threats-and-data-breaches/
With the threat growing bigger by the minute, disaster could strike at any time. If you still aren’t worried, just remember that the average time to identify and contain a data breach is 280 days. This should give you an idea of the possible damage a single data breach could cause to your business.
This brief article will attempt to throw some light on the types of insider threats you must detect and mitigate, the damage they could cause, the user attributes that increase these risks, and the security controls you should implement to prevent and reduce these threats.
Understanding Insider Threats
Simply put, an employee or contractor who wittingly or unwittingly uses his/her authorized access to cause harm to your business is considered an insider threat. The Ponemon Institute’s Global Cost of Insider Threats Report 2020 lists three types of insider threats:- A careless or negligent employee or contractor who unwittingly lets a hacker access your business’ network. Over 60 percent of incidents in 2020 were related to negligence.
- A criminal or malicious insider who abuses his or her privileged access to your business’ network to either steal or exfiltrate sensitive data for financial gain or plain old revenge. Criminal insiders were involved in 23 percent of breaches in 2020.
- A credential thief who poses as an employee or a contractor to gain access to sensitive data and then compromise the data for financial gain. Credential theft led to 14 percent of breaches in 2020.
The Serious Damage Insider Threats Can Cause
Even a single security breach caused by an insider threat can result in serious damage to your business in the following ways:- Theft of sensitive data: Valuable data such as customer information or trade secrets could be exposed following a breach — an ordeal Marriott International survived in early 2020. Hackers abused a third-party application used by Marriott for providing guest services, to gain access to 5.2 million records of Marriott guests.
- Induced downtime: The downtime following a breach impacts your business in more ways than one. As mentioned earlier, it can take a long time for you to ascertain the details of a breach and then control the damage. This period can drain your business resources like it did to a company in the UK who had to eventually shut shop after a disgruntled employee deleted 5,000 documents from its Dropbox account.
- Destruction of property: A malicious insider could cause damage to physical or digital equipment, systems or applications, or even information assets. A former Cisco employee gained unauthorized access to the company’s cloud infrastructure and deleted 456 virtual machines, jeopardizing the access of 16,000 users of Cisco WebEx. The tech major had to shell out $2.4 million to fix the damage and pay restitution to the affected users.
- Damage to reputation: This is a guaranteed consequence of a security breach. Should you suffer a breach, investors, partners and clients may immediately lose confidence in your business’ ability to protect personal information, trade secrets or other sensitive data.
User Attributes That Aggravate Insider Threats
The likelihood of a security breach caused by an insider could be significantly increased due to:- Excessive access provided to several users in the form of unnecessary permissions or admin rights
- Haphazard allocation of rights to install or delete hardware, software and users
- Usage of weak login credentials and bad password hygiene practices by the users
- Users that act as a single point of failure since no one keeps their access under check (a phenomenon common with the CEO fraud)
Building a Resilient Defense Against Insider Threats
As a business, you can undertake a list of security measures to build a resilient defense against insider threats as part of a proactive defense strategy rather than a reactive one. Some of the immediate measures you can take include:- Assessment and audit of all systems: Direct your IT team to assess and audit every system, data asset and user in order to identify insider threats and document it thoroughly for further action.
- Restriction of access and permission controls: Not every employee needs to have access to every piece of data. You must review and limit unnecessary user access privileges, permissions and rights.
- Mandatory security awareness training for all users: This measure is non-negotiable. Every user on your network must be trained thoroughly on cyberthreats, especially insider threats, and on how to spot early warning signs exhibited by potential insider threats such as:
- Downloading or accessing substantial amounts of data
- Accessing sensitive data not associated with the employee’s job function or unique behavioral profile
- Raising multiple requests for access to resources not associated with the employee’s job function
- Attempting to bypass security controls and safeguards
- Violating corporate policies repeatedly
- Staying in office during off-hours unnecessarily
- Enforcement of strict password policies and procedures: You must repeatedly encourage all users to follow strict password guidelines and ensure optimal password hygiene.
- Enhancement of user authentication: Deploy enhanced user authentication methods, such as two-factor authentication (2FA) and multi-factor authentication (MFA), to ensure only the right users access the right data securely.
- Determining ‘baseline’ user behavior: Devise and implement a policy to determine ‘baseline’ user behavior related to access and activity, either based on the job function or the user. Do not be counted among the 56 percent of security teams that lack historical context into user behavior.
- Ongoing monitoring to detect anomalies: Put in place a strategy and measures that will identify and detect abnormal/anomalous behaviors or actions based on ‘baseline’ behaviors and parameters.
Detecting insider threats and building a robust defense strategy against them can be a tough task for most businesses, irrespective of size. Unfortunately, the longer you wait, the greater the chance of a security lapse costing your business its entire future.
However, you certainly shouldn’t hesitate to ask for help. The right MSP partner can help you assess your current security posture, determine potential insider threats to your business, fortify your cybersecurity infrastructure and secure your business-critical data.
It may seem like a tedious process, but that’s why we’re here to take all the hassle way and ensure your peace of mind remains intact throughout this fight. All you have to do is shoot us an email and we’ll take it from there.
Â
Â
Â
Article curated and used by permission.
Â
 Â
Data Sources:
- Ponemon Data Exposure Report 2021 by Code42
- Ponemon Cost of a Data Breach 2020 Report 2020
- https://www.ekransystem.com/en/blog/real-life-examples-insider-threat-caused-breaches
- https://northyorkshire.police.uk/news/businesswoman-sentenced/
- https://www.ekransystem.com/en/blog/real-life-examples-insider-threat-caused-breaches
Insider threats are among the most dangerous cyberthreats out there. Yet, organizations of all sizes seem to be either reluctant or negligent when it comes to fighting them. Over 50 percent of organizations don’t have an Insider Risk Response Plan and 40 percent don’t assess how effectively their technologies mitigate insider threats.1 Even though 59 percent of IT security leaders expect insider risks to increase in the next two years, very little is being done to prevent them from causing serious security incidents.
With the threat growing bigger by the minute, disaster could strike at any time. If you still aren’t worried, just remember that the average time to identify and contain a data breach is 280 days. This should give you an idea of the possible damage a single data breach could cause to your business.
This brief article will attempt to throw some light on the types of insider threats you must detect and mitigate, the damage they could cause, the user attributes that increase these risks, and the security controls you should implement to prevent and reduce these threats.
Understanding Insider Threats
Simply put, an employee or contractor who wittingly or unwittingly uses his/her authorized access to cause harm to your business is considered an insider threat. The Ponemon Institute’s Global Cost of Insider Threats Report 2020 lists three types of insider threats:
- A careless or negligent employee or contractor who unwittingly lets a hacker access your business’ network. Over 60 percent of incidents in 2020 were related to negligence.
- A criminal or malicious insider who abuses his or her privileged access to your business’ network to either steal or exfiltrate sensitive data for financial gain or plain old revenge. Criminal insiders were involved in 23 percent of breaches in 2020.
- A credential thief who poses as an employee or a contractor to gain access to sensitive data and then compromise the data for financial gain. Credential theft led to 14 percent of breaches in 2020.
The Serious Damage Insider Threats Can Cause
Even a single security breach caused by an insider threat can result in serious damage to your business in the following ways:- Theft of sensitive data: Valuable data such as customer information or trade secrets could be exposed following a breach — an ordeal Marriott International survived in early 2020. Hackers abused a third-party application used by Marriott for providing guest services, to gain access to 5.2 million records of Marriott guests.
- Induced downtime: The downtime following a breach impacts your business in more ways than one. As mentioned earlier, it can take a long time for you to ascertain the details of a breach and then control the damage. This period can drain your business resources like it did to a company in the UK who had to eventually shut shop after a disgruntled employee deleted 5,000 documents from its Dropbox account.
- Destruction of property: A malicious insider could cause damage to physical or digital equipment, systems or applications, or even information assets. A former Cisco employee gained unauthorized access to the company’s cloud infrastructure and deleted 456 virtual machines, jeopardizing the access of 16,000 users of Cisco WebEx. The tech major had to shell out $2.4 million to fix the damage and pay restitution to the affected users.
- Damage to reputation: This is a guaranteed consequence of a security breach. Should you suffer a breach, investors, partners and clients may immediately lose confidence in your business’ ability to protect personal information, trade secrets or other sensitive data.
User Attributes That Aggravate Insider Threats
The likelihood of a security breach caused by an insider could be significantly increased due to:- Excessive access provided to several users in the form of unnecessary permissions or admin rights
- Haphazard allocation of rights to install or delete hardware, software and users
- Usage of weak login credentials and bad password hygiene practices by the users
- Users that act as a single point of failure since no one keeps their access under check (a phenomenon common with the CEO fraud)
Building a Resilient Defense Against Insider Threats
As a business, you can undertake a list of security measures to build a resilient defense against insider threats as part of a proactive defense strategy rather than a reactive one. Some of the immediate measures you can take include:- Assessment and audit of all systems: Direct your IT team to assess and audit every system, data asset and user in order to identify insider threats and document it thoroughly for further action.
- Restriction of access and permission controls: Not every employee needs to have access to every piece of data. You must review and limit unnecessary user access privileges, permissions and rights.
- Mandatory security awareness training for all users: This measure is non-negotiable. Every user on your network must be trained thoroughly on cyberthreats, especially insider threats, and on how to spot early warning signs exhibited by potential insider threats such as:
- Downloading or accessing substantial amounts of data
- Accessing sensitive data not associated with the employee’s job function or unique behavioral profile
- Raising multiple requests for access to resources not associated with the employee’s job function
- Attempting to bypass security controls and safeguards
- Violating corporate policies repeatedly
- Staying in office during off-hours unnecessarily
- Enforcement of strict password policies and procedures: You must repeatedly encourage all users to follow strict password guidelines and ensure optimal password hygiene.
- Enhancement of user authentication: Deploy enhanced user authentication methods, such as two-factor authentication (2FA) and multi-factor authentication (MFA), to ensure only the right users access the right data securely.
- Determining ‘baseline’ user behavior: Devise and implement a policy to determine ‘baseline’ user behavior related to access and activity, either based on the job function or the user. Do not be counted among the 56 percent of security teams that lack historical context into user behavior.
- Ongoing monitoring to detect anomalies: Put in place a strategy and measures that will identify and detect abnormal/anomalous behaviors or actions based on ‘baseline’ behaviors and parameters.
However, you certainly shouldn’t hesitate to ask for help. The right MSP partner can help you assess your current security posture, determine potential insider threats to your business, fortify your cybersecurity infrastructure and secure your business-critical data.
It may seem like a tedious process, but that’s why we’re here to take all the hassle way and ensure your peace of mind remains intact throughout this fight. All you have to do is shoot us an email and we’ll take it from there.
   Article curated and used by permission.    Data Sources:- Ponemon Data Exposure Report 2021 by Code42
- Ponemon Cost of a Data Breach 2020 Report 2020
- https://www.ekransystem.com/en/blog/real-life-examples-insider-threat-caused-breaches
- https://northyorkshire.police.uk/news/businesswoman-sentenced/
- https://www.ekransystem.com/en/blog/real-life-examples-insider-threat-caused-breaches
Considering the increasing frequency of insider threats and the severity of data breaches resulting from them, it goes without saying that all organizations need to take proactive steps to combat this serious security risk.
Before taking any preventative security measures, it is necessary to understand who causes these risks and why. In this blog, we’ll discuss all aspects of insider threats including the motivations behind them, potential actors, primary targets, consequences and more.
 Actors Behind Insider Threats
Anyone with access to critical information can pose a potential insider threat if the information is unknowingly or maliciously misused, resulting in a data breach. Businesses need to identify these actors if they want to curb insider threats effectively.Insider threat types can be classified as follows:
- Negligent insiders – This may include careless executives or employees with access to privileged information. These insiders don’t have any motivation – money or otherwise. They are simply careless in their actions or may have fallen victim to a scam. For instance, in one particular incident involving an apparel manufacturer, a careless employee clicking one phishing link from his laptop was enough to compromise the entire network.
- Malicious insiders – These are insiders who intentionally abuse their credentials for personal gain. These actors have an advantage over external attackers since they have access to privileged information and are aware of the security loopholes. They may be motivated by monetary gain or may have a personal vendetta against the company.
- Contractors or vendors – Sometimes, even third-party vendors and contractors who have temporary access to an organization’s IT network can cause a data breach. The motivation in this case could also be money or vengeance. The US Army Reserves payroll system was once targeted in a similar attack, where a contractor who lost his contract activated a logic bomb to create a delay in delivering paychecks.
Motivations Behind Malicious Insider Threats
Malicious insiders are usually motivated by one or more of the following reasons:- Money or greed – Most cases of non-negligent insider threats are motivated by money and personal financial gain. A greedy insider with access to restricted information is most often the culprit in this case. For example, two employees of General Electric stole the company’s intellectual property about calibrating turbines and started a competing firm with this information. After years of investigation, they were convicted in 2020.
- Revenge – Another familiar reason for insider threats involves revenge. Disgruntled employees, who believe they have been wronged by the company they once worked for, are usually behind this type of threat. In August 2020, a disgruntled former employee of Cisco deleted hundreds of virtual machines and caused about $1.4 million in damages to the company.
- Espionage – Many large organizations across the world have been victims of economic espionage from competing firms. This is mainly done to gain a competitive advantage in the market. A state-owned Chinese enterprise perpetrated espionage against American semi-conductor firm Micron by sending compromised insiders and stole valuable trade secrets.
- Strategic advantage – Intellectual property theft against large corporations is most often a result of trying to gain a strategic advantage in the market. Korean smartphone giant Samsung became a victim recently when its blueprint for bendable screen technology was stolen by its supplier.
- Political or ideological – There have been many documented cases of insider threats motivated by political or ideological factors. These cases often concern national pride or revenge against another nation for the attack.
Why Insider Threats Are Dangerous
Insider threats often have a massive impact on your data, primary assets and your bottom line. On top of it all, these threats are often hard to detect and contain. A study by the Ponemon Institute estimates that it takes 77 days on average to contain insider threats once detected.- Targets primary assets: Insider threats often target the primary assets of an organization including proprietary information, product information, business plans, company funds, IT systems and more.
- Results in huge costs: The same study by the Ponemon Institute estimated that the average cost of insider threats has increased 31 percent to $11.45 million in the last two years. These costs include downtime losses, loss of business transactions, loss of business opportunities and more.
Don’t Wait to Protect Your Business
Although the consequences of insider threats may be disastrous, you don’t have to face this problem alone. If you are wondering how you can mitigate these threats and prevent losses, we’ve got you covered. Reach out to us today to understand the different ways by which you can build a resilient cybersecurity posture against insider threats.Article curated and used by permission.
Data Sources:
- Bitglass 2020 Insider Threat Report
- https://www.zdnet.com/article/how-one-hacked-laptop-led-to-an-entire-network-being-compromised/
- https://www.theregister.com/2017/09/22/it_contractor_logic_bombed_army_payroll
- https://www.fbi.gov/news/stories/two-guilty-in-theft-of-trade-secrets-from-ge-072920
- https://www.bankinfosecurity.com/ex-cisco-engineer-pleads-guilty-in-insider-threat-case-a-14917
- https://www.justice.gov/opa/pr/prc-state-owned-company-taiwan-company-and-three-individuals-charged-economic-espionage
- https://edition.cnn.com/2018/11/30/tech/samsung-china-tech-theft/index.html
- IBM Cost of Insider Threats: Global Report 2020
Considering the increasing frequency of insider threats and the severity of data breaches resulting from them, it goes without saying that all organizations need to take proactive steps to combat this serious security risk.
Before taking any preventative security measures, it is necessary to understand who causes these risks and why. In this blog, we’ll discuss all aspects of insider threats including the motivations behind them, potential actors, primary targets, consequences and more.
 Actors Behind Insider Threats
Anyone with access to critical information can pose a potential insider threat if the information is unknowingly or maliciously misused, resulting in a data breach. Businesses need to identify these actors if they want to curb insider threats effectively.Insider threat types can be classified as follows:
- Negligent insiders – This may include careless executives or employees with access to privileged information. These insiders don’t have any motivation – money or otherwise. They are simply careless in their actions or may have fallen victim to a scam. For instance, in one particular incident involving an apparel manufacturer, a careless employee clicking one phishing link from his laptop was enough to compromise the entire network.
- Malicious insiders – These are insiders who intentionally abuse their credentials for personal gain. These actors have an advantage over external attackers since they have access to privileged information and are aware of the security loopholes. They may be motivated by monetary gain or may have a personal vendetta against the company.
- Contractors or vendors – Sometimes, even third-party vendors and contractors who have temporary access to an organization’s IT network can cause a data breach. The motivation in this case could also be money or vengeance. The US Army Reserves payroll system was once targeted in a similar attack, where a contractor who lost his contract activated a logic bomb to create a delay in delivering paychecks.
Motivations Behind Malicious Insider Threats
Malicious insiders are usually motivated by one or more of the following reasons:- Money or greed – Most cases of non-negligent insider threats are motivated by money and personal financial gain. A greedy insider with access to restricted information is most often the culprit in this case. For example, two employees of General Electric stole the company’s intellectual property about calibrating turbines and started a competing firm with this information. After years of investigation, they were convicted in 2020.
- Revenge – Another familiar reason for insider threats involves revenge. Disgruntled employees, who believe they have been wronged by the company they once worked for, are usually behind this type of threat. In August 2020, a disgruntled former employee of Cisco deleted hundreds of virtual machines and caused about $1.4 million in damages to the company.
- Espionage – Many large organizations across the world have been victims of economic espionage from competing firms. This is mainly done to gain a competitive advantage in the market. A state-owned Chinese enterprise perpetrated espionage against American semi-conductor firm Micron by sending compromised insiders and stole valuable trade secrets.
- Strategic advantage – Intellectual property theft against large corporations is most often a result of trying to gain a strategic advantage in the market. Korean smartphone giant Samsung became a victim recently when its blueprint for bendable screen technology was stolen by its supplier.
- Political or ideological – There have been many documented cases of insider threats motivated by political or ideological factors. These cases often concern national pride or revenge against another nation for the attack.
Why Insider Threats Are Dangerous
Insider threats often have a massive impact on your data, primary assets and your bottom line. On top of it all, these threats are often hard to detect and contain. A study by the Ponemon Institute estimates that it takes 77 days on average to contain insider threats once detected.- Targets primary assets: Insider threats often target the primary assets of an organization including proprietary information, product information, business plans, company funds, IT systems and more.
- Results in huge costs: The same study by the Ponemon Institute estimated that the average cost of insider threats has increased 31 percent to $11.45 million in the last two years. These costs include downtime losses, loss of business transactions, loss of business opportunities and more.
Don’t Wait to Protect Your Business
Although the consequences of insider threats may be disastrous, you don’t have to face this problem alone. If you are wondering how you can mitigate these threats and prevent losses, we’ve got you covered. Reach out to us today to understand the different ways by which you can build a resilient cybersecurity posture against insider threats.Article curated and used by permission.
Data Sources:
- Bitglass 2020 Insider Threat Report
- https://www.zdnet.com/article/how-one-hacked-laptop-led-to-an-entire-network-being-compromised/
- https://www.theregister.com/2017/09/22/it_contractor_logic_bombed_army_payroll
- https://www.fbi.gov/news/stories/two-guilty-in-theft-of-trade-secrets-from-ge-072920
- https://www.bankinfosecurity.com/ex-cisco-engineer-pleads-guilty-in-insider-threat-case-a-14917
- https://www.justice.gov/opa/pr/prc-state-owned-company-taiwan-company-and-three-individuals-charged-economic-espionage
- https://edition.cnn.com/2018/11/30/tech/samsung-china-tech-theft/index.html
- IBM Cost of Insider Threats: Global Report 2020
Since remote working is here to stay, the trend in increasing cyberattacks is expected to continue well into the future. Moreover, Â business technologies are also transforming, attracting more cybercriminals to target business data. In these circumstances, the best solution is to build your cyber resiliency and protect yourself from unforeseen attacks.
Remote Working and Cybersecurity
Cybersecurity has always been a challenge for businesses with sensitive data. A single unexpected breach could wipe out everything and put your existence in question. With the sudden transition to remote working, this challenge has increased manifold for security teams. From the potential safety of the remote working networks to trivial human errors, there are endless ways in which your IT network could be affected when employees are working remotely.A study by IBM Security has estimated that about 76 percent of companies think responding to a potential data breach during remote working is a much more difficult ordeal. Also, detecting breaches early is another big issue for IT security teams. The same study by IBM has estimated that it takes companies roughly about 197 days to detect a breach and 69 days to contain it. Is your cybersecurity posture good enough to withstand a potential attack?
Threats You Need to Be Aware of
Cyberthreats come in different shapes and forms. From a simple spyware monitoring your network transactions to a full-fledged ransomware attack that holds all your critical data for a ransom, there are multiple ways in which your IT network could be affected. Only when you get the idea of the potential risks surrounding your IT infrastructure, you can build a resilient cybersecurity strategy that enhances your IT environment and keeps vulnerabilities at bay.Let’s look at some of the common cyberthreats that businesses faced in 2020:
- Phishing scams: Phishing emails still pose a major threat to the digital landscape of many business organizations across the globe. COVID-19 communications have provided the perfect cover for these emails to lure unsuspecting users. By creating a sense of urgency, these emails might persuade your employees to click on malware links that could steal sensitive data or install malicious viruses inside a computer.
- Ransomware: Targeted ransomware attacks are increasing every day. It is estimated that a ransomware attack will happen every 11 seconds in 2021. Ransomware attacks hold an organization’s critical data for a ransom, and millions of dollars are paid to hackers every year as corporates do not want to risk losing their sensitive data. However, there is no guarantee that your files will be secure even after you pay the ransom.
- Cloud Jacking: With the cloud becoming a more sophisticated way of storing data, incidents of cloud jacking has become a serious threat. These attacks are mainly executed in two forms – injecting malicious code into third-party cloud libraries or injecting codes directly to the cloud platforms. As estimated by the 2020 Forcepoint Cybersecurity Predictions, a public cloud vendor is responsible for providing the infrastructure while most of the responsibility concerning data security rests with the users. So, bear in mind, you are mostly responsible for your data security even when it is on the cloud.
- Man-in-the-middle attack: Hackers can insert themselves in a two-party transaction when it happens on a public network. Once they get access, they can filter and steal your data. If your remote working employees use public networks to carry out their official tasks, they are vulnerable to these attacks.
- Distributed Denial-of-Service attack: This attack happens when hackers manipulate your normal web traffic and flood the system with resources and traffic that exhaust the bandwidth. As a result, users will not be able to perform their legitimate tasks. Once the network is clogged, the attacker will be able to send various botnets to the network and manipulate it.
Protecting Your Business from Cyberthreats
Security readiness is something all organizations must focus on irrespective of their size. It is mandatory to have an action plan that outlines what needs to be done when something goes wrong. Most importantly, it is critical to have a trusted MSP partner who can continuously monitor your IT infrastructure and give you a heads-up on usual activities.Investing in cybersecurity solutions is way cheaper than losing your critical data or paying a large ransom. You need to deploy advanced solutions that can keep up with the sophisticated threats of this modern age. Then, there is a list of best practices such as multi-factor authentication, DNS filtering, disk encryption, firewall protection and more.
If all these aspects of cybersecurity sound daunting to you, fret not. Reach out to us today to get a full understanding of the vulnerabilities in your network and how you can safeguard your data with the right tools and techniques.
Article curated and used by permission.
Â
Data Sources:
https://www.prnewswire.com/news-releases/top-cyber-security-experts-report-4-000-cyber-attacks-a-day-since-covid-19-pandemic-301110157.html#:~:text=Cybercrime%20Statistics%20During%20the%20Pandemic,they%20were%20seeing%20pre%2Dcoronavirus
IBM 2020 Cost of a Data Breach Report
https://www.idagent.com/blog/10-2020-ransomware-statistics-that-you-need-to-see/
2020 Forcepoint Cybersecurity Predictions and Trends