Tag Archive for: Among

Polycab, Motilal Oswal, Bira91 Among Latest Companies To Be Hit By Ransomware Attacks



Polycab, Motilal Oswal, Bira91 among latest companies to be hit by ransomware attacksImage: Shutterstock

India is one of the most attacked countries in cyberspace, and ransomware attacks are the biggest growing threat. In the last two weeks, multiple reports published by global cybersecurity companies point out that ransomware and malware attacks have surged in the country. Despite this, only a handful of organisations have a formal ransomware plan in place, with some of them even resorting to paying the ransom demands.
On March 17, Polycab India was targeted by LockBit, the most active global ransomware group. According to Polycab, the incident did not impact the core systems and operations of India’s largest wire and cable maker. “The technical team of the company along with a specialised team of external cybersecurity experts are working actively on analysing the incident,” it said in a filing with the stock exchanges. There was no mention of any ransom paid in the filing.
Similarly, prominent brokerage firm Motilal Oswal (MOSL), which has over 6 million clients, was attacked by the same ransomware group in mid-February. LockBit claimed the attack on its dark website. MOSL detected a cyber-incident in the form of some malicious activity on a few of the employees’ computers. Their IT security team activated its cybersecurity incident response process to investigate, contain, and remediate the incident in an hour.
“This incident has not affected any of our business operations or IT environment. It is business as usual. We also proactively went ahead and reported this matter to relevant law enforcement and regulatory authorities immediately,” the company said in a formal statement.

Lockbit has hacked some of the world’s largest organisations recently. On February 19, Britain’s National Crime Agency, the US Federal Bureau of Investigation, Europol, and a coalition of international police agencies disrupted Lockbit’s operations by taking over its website. “This site is now under the control of the National Crime Agency of the UK, working in close cooperation with the FBI and the international law enforcement task force, ‘Operation Cronos’,” a post on the ransomware group’s website said.
Shortly…

Source…

The internet in Iran among the worst worldwide for connectivity


The internet in Iran is among the worst worldwide and the cause might be the government’s censorship boost.

Blocked websites, daily disruptions, slower speeds, and filtering saturation of IP addresses—that’s the grim scenario depicted by the Tehran Electronic Commerce Association (TECA).

Source…

UK among countries to sign ransomware payments agreement


The UK is among more than 40 countries to have signed a pledge agreeing that central government funds should not be used to pay ransomware demands to cyber criminals.

A joint statement from the Counter Ransomware Initiative (CRI) said the countries “would lead by example” by not paying ransomware demands and “strongly discourage anyone” from doing so.

The UK’s National Cyber Security Centre (NCSC) has always advised businesses and individuals to never pay ransomware demands, and it has been long-standing Government policy to not do so.

The agreement has also been signed by countries including the US, Australia, Canada, France, Germany, Japan and South Korea, as well as Interpol.

Security minister Tom TugendhatSecurity minister Tom Tugendhat

Security minister Tom Tugendhat hailed the pledge ‘an important step forward’ (PA)

Security minister Tom Tugendhat said the agreement would help set a new “global norm”.

“Crime shouldn’t pay. That’s why the UK and her allies are demonstrating leadership on cybersecurity by pledging not to pay off criminals when they try and extort the taxpayer using ransomware,” he said.

“This pledge is an important step forward in our efforts to disrupt highly organised and sophisticated cyber criminals, and sets a new global norm that will help disrupt their business models and deter them from targeting our country.”

Ransomware is a type of malicious software used by cyber criminals which often encrypts or steals data once it has gained access to a computer system.

The victim is then told to pay a large fee – often in cryptocurrency, which is harder to trace – in order to get their files back.

However, cybersecurity experts, including those at the NCSC, argue that paying a fee only benefits the criminals as it provides an incentive to continue offending and it does not guarantee the release of the affected data – a stance the CRI has now publicly backed in the agreement.

NCSC chief operating officer Felicity Oswald said: “Ransomware poses a significant threat to organisations in the UK and around the world and so international collaboration is essential for bearing down on cyber-criminal operations.

“The joint statement today demonstrates that the UK and a like-minded community of countries…

Source…

Security awareness training among govt workers needed • BusinessMirror Editorial


Hacking incidents have affected many big companies and government agencies in recent years, including a 2018 Facebook data breach that enabled attackers to access millions of user data. That year, it was discovered that political consulting firm Cambridge Analytica had obtained access to the personal information of millions of Facebook users without their consent. This was made possible by access control vulnerability in the social media’s application programming interface (API) that allowed third-party developers to access user data.

The scandal brought to light the issue of data privacy and the need for stricter access control measures. Facebook faced widespread criticism for mishandling users’ personal information and was fined $5 billion by the US Federal Trade Commission for violating users’ privacy.

No one knows the number of hackers around the world since many of those with malicious intentions are unidentified. However, some hackers join the ethical hacking community. Based on the 2018 Hacker Report, there are more than 166,000 registered ethical hackers worldwide.

India and the United States were the top countries where hackers were located, with 43 percent combined representatives. Russia, Pakistan, and the United Kingdom follow, with 14 percent combined representatives, according to the HackerOne hacker community.

CrowdStrike, the company that discovered that the Russians had hacked the Democratic National Committee, said that Russian hackers are known to be the fastest hackers. They can access a computer network in just 18 minutes, while Korean hackers gain access in two and a half hours, and Chinese hackers need four hours.

In the Philippines, a recent hacking incident stole personally identifiable information (PII) of Philippine Health Insurance Corp. members and its employees. PhilHealth was hacked by the Medusa group, and the hackers were demanding a $300-million ransom in exchange for the deletion of the stolen PhilHealth files posted on the dark web. PhilHealth President and CEO Emmanuel Ledesma Jr. said the insurer will not pay the ransom, but it had to spend P172 million to buttress its cyber defense.

This is the “unfortunate…

Source…