Tag Archive for: Fool

Fool Me Thrice? How to Avoid Double and Triple Ransomware Extortion


The danger of being hit by a ransomware attack is scary enough, but in many cases, criminals can still extort your business after the ransom has been paid and things have seemingly returned to normal. Double and even triple extortions are becoming increasingly common, with ransomware gangs now demanding additional payments to keep the private information captured in their attacks from being leaked. These added threats are driving up the collective cost of ransomware, which is forecast to reach $265 billion by 2031, according to some sources.

In traditional ransomware attacks, the attackers hijack and encrypt valuable data to force organizations to pay a ransom in exchange for the safe restoration of data and network functionality. CISOs have responded by adopting stronger cyber protections, such as creating secure offsite backups and segmenting their networks, and attackers have quickly evolved to subvert these methods. 

One Extortion, Two Extortion, Three

The cat-and-mouse game that is ransomware took an ugly turn over the past year or so as attackers realized the value that organizations put on not releasing their sensitive information publicly: The brand and reputation hit can sometimes be just as damaging as being locked out of files and systems. Capitalizing on this unfortunate reality, attackers began adding the threat of leaking sensitive data as a follow-up to successful or even unsuccessful ransomware attacks when organizations were able use backups to restore their systems.  

With double extortion being so successful, attackers figured: Why stop there? In cases of triple extortion, attackers threaten to release data about downstream partners and customers to extract additional ransom payments, potentially putting the initial organization at risk of lawsuits or fines 

Some bad actors have even created a search function that allows victims to find leaked data about partners and clients as proof of the datas damaging value. A ransomware operation known as ALPHV/BlackCat may have started this trend in June, when cybercriminals posted a searchable database containing the data of nonpaying victims. The BlackCat gang went as far as to index the data repositories and give…

Source…

2 Oversold Dividend Stocks to Buy Now for Total Returns By The Motley Fool


© Reuters RRSP Investors: 2 Oversold Dividend Stocks to Buy Now for Total Returns

The pullback in the is giving self-directed RRSP investors an opportunity to buy some of Canada’s top dividend stocks at undervalued prices. One popular RRSP investing strategy involves buying stocks with growing dividends and using the payouts to acquire new shares. The power of compounding that occurs over time can turn a small initial investment into a significant retirement fund.

Enbridge
Enbridge (TSX:TSX:)(NYSE:ENB) is a giant in the North American energy infrastructure industry with significant networks of oil and pipelines that move 30% of the oil produced in Canada and the United States and 20% of the natural gas used by American homes and businesses.

Enbridge also has natural gas utilities and renewable energy assets to balance out the revenue stream. The odds of getting a major new oil pipeline approved and built are pretty slim these days, but Enbridge has strong development plans across other segments and acquisition opportunities to keep driving revenue and profit growth.

The company is evaluating carbon capture and storage hubs that will leverage its expertise. Enbridge is also taking advantage of the rise in international demand for Canadian and U.S. oil and natural gas. Enbridge purchased a strategic oil export terminal in Texas late last year and recently announced plans to build two new natural gas pipelines to feed liquified natural gas (LNG) sites on the Gulf Coast.

Europe is searching for reliable new LNG sources to replace supplies from Russia, while countries around the globe are switching form oil and coal to natural gas to produce electricity.

Enbridge stock trades near $53.50 at the time of writing compared to more than $59.50 earlier this month. The stock appears oversold and now provides a 6.4% dividend yield.

Telus
TSX:elus (TSX:T)(NYSE:TU) just announced plans to buy LifeWorks for $2.3 billion in a deal that will significantly expand the size of Telus Health, which is already a leading player in the Canadian market for digital health services catering to doctors, hospitals, insurance companies, and employer-provided health plans.

The subsidiary ran under the…

Source…

Magecart group uses homoglyph attacks to fool you into visiting malicious websites – ZDNet

Magecart group uses homoglyph attacks to fool you into visiting malicious websites  ZDNet
“exploit kit” – read more

Sextortion scam leverages Nest video footage to fool victims into believing they are being spied upon everywhere

A bizarre sextortion scam is attempting to trick victims that not only has their smartphone been hacked to spy upon their private lives, but also every other device they have encountered which contains a built-in camera.

Read more in my article on the Hot for Security blog.

Graham Cluley