Tag Archive for: Exceed

Ransomware Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline


Chainalysis got everyone’s attention with their new report. They write, in part:

2023 marks a major comeback for ransomware, with record-breaking payments and a substantial increase in the scope and complexity of attacks — a significant reversal from the decline observed in 2022, which we forewarned in our Mid-Year Crime Update.

Ransomware payments in 2023 surpassed the $1 billion mark, the highest number ever observed. Although 2022 saw a decline in ransomware payment volume, the overall trend line from 2019 to 2023 indicates that ransomware is an escalating problem. Keep in mind that this number does not capture the economic impact of productivity loss and repair costs associated with attacks. This is evident in cases like the ALPHV-BlackCat and Scattered Spider’s bold targeting of MGM resorts. While MGM did not pay the ransom, it estimates damages cost the business over $100 million.

The following figure from their report captures 2023 in terms of the number of different groups, the median ransom payment and frequency of payments per group.  A text description is provided in their report.

Source: Chainalysis

Read more at Chainalysis.

Source…

Zero-Day Twitter Hack Confirmed, Impact Could Exceed 20 Million Users


At least 5 million Twitter users impacted by zero-day hack, total could yet exceed 20 million.

On 5 August 2022, Twitter confirmed that a threat actor used a zero-day vulnerability to compile a database of user information. That vulnerability was fixed, Twitter said, in January 2022. However, Bleeping Computer has reported that the database, which includes non-public information of more than 5 million users, has now been shared for free within a breached data marketplace forum. The publication also reports that another database, potentially containing 17 million records, was created using the same vulnerability. Here’s what we know so far.

Database of 5,485,635 Twitter users shared by cybercriminals online

The Bleeping Computer report confirms that the database of 5,485,635 Twitter user records, initially offered for sale at $30,000 in July, has been shared on 24 November, for free, on the Breach Forums site. Most of the data, it would appear, is publicly known, such as Twitter usernames, login names, and verification status. However, the report also states that private information, such as telephone numbers and email addresses, is also included.

MORE FROM FORBESTwitter Users Warned Not To Delete Their Accounts-Here’s Why

The information appears to have been gathered using an Application Programming Interface (API) vulnerability, as first disclosed by a hacker on the HackerOne bug bounty platform (who received a $5,000 payment from Twitter), enabling the data to be scraped. “APIs allow computers to communicate with one another, and account for around 80% of all the traffic that traverses the Internet. In short, APIs are very important and should be treated as such,” Ed Williams, director of SpiderLabs (EMEA) at Trustwave, says. “Yet, we still see common security-related issues around APIs, most notably authentication (or lack of) based issues, a lack of resource and rate limiting, and generic API security misconfigurations like TLS, error handling, and logging. We know from recent data breaches that a combination of these can yield significant amounts of personal data.”

Twitter…

Source…

5G FWA, the Fastest Growing Residential Broadband Service, to Exceed 58 Million Subscriptions in 2026


Demand for efficient home broadband access is expected to drive FWA deployments and migration to higher capacity fixed networks

NEW YORK, Aug. 11, 2021 /PRNewswire/ — The worldwide residential broadband market reached a subscriber’s base of over 1.1 billion in 2020, a 4% increase from the previous year. Not surprisingly, the COVID-19 pandemic accelerated demand for broadband connectivity. The need for high-capacity residential broadband will remain strong, even after the pandemic recovery. According to global tech market advisory firm ABI Research, 5G Fixed Wireless Access (FWA) will be the fastest-growing residential broadband segment to increase at a CAGR of 71%, exceeding 58 million subscribers in 2026.

Remote working, online learning, e-commerce, and virtual healthcare drove high-speed broadband demand throughout 2020. The significant increase in the use of internet-based home entertainment such as video streaming and online gaming also pushed existing broadband users to upgrade their broadband service to a higher-tier package, while households without broadband access signed up for new subscriptions. “Increasing adoption of internet-connected devices, smart TVs, and smart home devices, as well as consumers’ media consumption through internet applications, will continue to drive high-speed broadband adoption in the years to come. In addition, many businesses are allowing remote working for some of their employees after the pandemic, which will boost the need for home broadband services even further,” explains Khin Sandi Lynn, Industry Analyst at ABI Research.

To fulfill demand, broadband operators are investing heavily in expanding higher-capacity broadband networks. While some cable operators continue to invest in and upgrade to the DOCSIS 3.1 specification, the cable standardization body, CableLabs, and other industry players are already working toward DOCSIS 4.0 technology. “Although cable companies don’t anticipate the need to deploy the new cable standard any time soon, Comcast has completed a lab test of DOCSIS 4.0 full-duplex system-on-chip from Broadband in April 2021. Cable companies are likely to stretch the life of the existing DOCSIS 3.1 standard for a few more…

Source…

5G Security Market Expected to Exceed a Valuation of USD 5,201.4 Billion by 2026 Growing at 44.25% CAGR


Top leaders in 5G Security Market are Akamai, A10 Networks, Allot, Avast, AT&T, Check Point, Clavister, Cisco, Colt Technology, F5 Networks, Ericsson, ForgeRock, G+D Mobile Security, Fortinet, Huawei, Mobileum, Juniper Networks, Nokia, Positive Technologies, Palo Alto Networks, Radware, Spirent, Riscure, Trend Micro and ZTE among others.

Pune, June 14, 2021 (GLOBE NEWSWIRE) — Market Overview
5G mobile networking technology is one of the key innovations in telecommunications. With its faster data rates than 4G & LTE speeds and low latency & increased bandwidth, 5G technology has exponentially improved the connectivity and connected technology. However, alongside came the cybersecurity concerns and increased vulnerability to online crimes.

Besides, the proliferation of private 5G networks created significant market demand. Organizations are increasingly seeking to significantly improve operations through high capacity, low latency, and fast communications networks, thereby increasing the focus on the security of the data transmitted. Resultantly, Private 5G networks are expected to gain huge momentum in industrial uses.

5G security market worldwide are estimated to garner significant traction. In this regard, Market Research Future (MRFR), a leading research firm, states that the global 5G security market is poised to reach USD 5,201.4 billion by 2026, growing at a massive 44.25% CAGR during the review period (2020–2026). With 5G networking systems incorporated into every business system and growing digitization, the need for 5G security is growing too.

COVID-19 Impact
5G security industry is one of those many industries which remained unaffected by the COVID-19 complications. The onset of the pandemic positively impacted the already-competitive telecom markets and so 5G technology and security markets. Moreover, the massive leap people took to make a living online during the lockdown period increased the market demand for high-speed networks and 5G securities.

On the other hand, the economical setback that occurred due to the coronavirus outbreak worldwide contributed to the market upend, causing many lost jobs and downward discretionary income, thereby fueling…

Source…