Tag Archive for: INCLUDE

Ransomware’s Impact May Include Heart Attacks, Strokes & PTSD


Ransomware incidents cause significant harm at many levels, including to physical and mental health; new research from U.K. security think tank Royal United Services Institute has classified this impact into three categories (Figure A):

  1. First-order harms: The harms to organizations and their staff. Examples include data loss, reputational harm and heart attacks.
  2. Second-order harms: The indirect harms to organizations and individuals. Examples include clients and customers in supply chains might be targeted, and patients’ cancer treatments are disrupted.
  3. Third-order harms: The harms to the wider society, economy and national security. An example includes citizens losing trust in a state’s ability to provide basic services.

Figure A

Three categories of ransomware harms, as determined by RUSI.
Three categories of ransomware harms, as determined by RUSI. Image: RUSI

The RUSI’s research is based on interviews with victims and incident responders of ransomware attacks and reflects “new and existing types of harm to the U.K. and other countries.”

First-order harms: Direct targets of ransomware attacks

The direct targets are organizations and staff directly exposed to ransomware.

Infrastructure harm

Organizations hit by a ransomware attack may suffer physical or digital harm to data and systems. Data loss from the encryption of data by ransomware can be devastating, especially if the threat actor manages to also access the backup systems and render them useless. Thousands of computers can also become unusable for their users, forcing organizations to suddenly return to operating “by pen and paper.”

Operational Technology might also be impacted. The increasing convergence of IT and OT leave physical infrastructures more vulnerable to ransomware, even though most ransomware operators lack the capability to directly compromise OT or Industrial Control Systems; one example is when ransomware’s impact on IT prevents other systems (e.g., fire controls, doors, gates or closed circuit television) from working properly.

An organization’s incident response to ransomware might impact business because incident handlers often need to isolate parts of the IT infrastructure to conduct their remediation and recovery operations –…

Source…

NMFTA cybersecurity conference will include a live truck hacking


Technology news and briefs for the week of July 9, 2023: 

Technology Shorts

 TriumphPay integrates with Trax Technologies

Transportation spend management platform Trax Technologies has formed a partnership with TriumphPay to allow Trax’s global freight audit solution to integrate with TriumphPay’s payments network for freight brokers, factors, shippers and carriers in the North American trucking industry.

The partnership is part of a minority equity investment by TBK Bank, SSB d/b/a TriumphPay into Trax, which provides software and services that help global shippers better manage the costs and emissions of their logistics networks.

Once the technical integration is complete, all payments made by Trax will be made via the TriumphPay network, providing automated payments, fraud protection, funds security and flexibility in the timing of payments for shippers and carriers across its Fortune 1000 customer base. 

NMFTA to host cybersecurity conference

The National Motor Freight Traffic Association (NMFTA) is set to host its annual Digital Solutions Conference October 22-25 in Houston, Texas. The event aims to educate anyone serving the LTL trucking industry about cyber threats as the industry moves toward digitization.

Major topics to be covered at this year’s conference include a review of the cyberthreat landscape facing the trucking industry; current tools and strategies for preventing truck hacking; explaining the IoT (Internet of Things) and how it can leave you vulnerable; how to build a culture of cybersecurity at your company; best practices in API security; exercises to test your company’s preparedness; understanding IT security and OT security; threats from the most basic of sources: email; and securing the right level of cybersecurity insurance to match your need and risk.

The event will kick off with a live truck-hacking demonstration. It includes a multitude of speakers, including cybersecurity experts from the FBI, the Cybersecurity and Infrastructure Security Agency, Microsoft, Peninsula Truck Lines and more. In addition, the United States Secret Service will make a presentation on cyber assets and cybercrime trends.

Digital River expands global logistics…

Source…

The ‘Riskiest’ iPhone Apps Security Experts Say You Should Delete To Protect Your Personal Data Include Antivirus & Unknown VPN Apps


woman-holding-iphone

woman-holding-iphone

You can download some apps, keep them on your phone for a lifetime, and they’ll only ever offer you joy and never cause you trouble. Unfortunately, that’s not the case with all apps. Being mindful and careful about the apps that you download is one wise way to protect your data and privacy against hacking attempts and other issues. But it’s also a good idea to periodically go through the apps you have downloaded and decide which should stay and which you can afford to part with. Doing this can help you manage your storage better and may even help your battery power. Tech Expert Sufyan Mughal from Gaming Tech Review considers these the “riskiest” iPhone apps that you should delete to protect your personal data. 

App: Unverified Third-Party App Stores

Risk: Unverified third-party app stores pose a significant security risk as they often distribute modified or pirated versions of legitimate apps, Mughal says. “These apps may contain malware, spyware, or malicious code that can compromise your iPhone’s security,” he continues. “To make it less risky, it is strongly advised to uninstall unverified third-party app stores and rely solely on the official App Store for downloading apps. Apple’s strict app review process ensures that apps available on the App Store are thoroughly vetted for security and privacy concerns.”

App: Outdated and Abandoned Apps

Risk: Outdated and abandoned apps that are no longer supported by their developers are potential security vulnerabilities.

 

“These apps may contain unpatched security flaws, making them an attractive target for attackers looking to exploit known vulnerabilities,” Mughal says. “To mitigate this risk, regularly review the apps installed on your iPhone. If you come across outdated or unsupported apps, consider deleting them. Developers typically release updates to address security issues, so it’s crucial to keep your apps up to date by installing updates from the App Store.”

 

App: Suspicious or Unknown VPN Apps

Risk: Suspicious or unknown VPN (Virtual Private Network) apps can compromise your privacy and security. “Some VPN apps may harvest your personal data, inject ads, or…

Source…

Clop MOVEit hacking victims now include Department of Energy facilities


The number of victims targeted by the Clop ransomware gang’s targeting of a critical vulnerability in Progress Software Corp.’s MOVEit file transfer software continues to grow, with the revelation today that the victims now include several U.S. government agencies.

Although a full list of agencies targeted was not disclosed by Cybersecurity & Infrastructure Agency officials who spoke to various media outlets, later reports suggest that the Department of Energy was one of those targeted.

Federal News Network, citing multiple sources, claims that Oak Ridge Associated Universities and the DOE’s Waste Isolation Pilot Plant near Carlsbad, New Mexico, experienced data breaches involving the MOVEit vulnerability. The DOE confirmed the report, although it noted that it did not affect agency data.

“The U.S. Department of Energy takes cybersecurity and the responsibility to protect its data very seriously,” a DOE spokesperson said. “Upon learning that records from two DOE entities were compromised in the global cyberattack on the file-sharing software MOVEit Transfer, DOE took immediate steps to prevent further exposure to the vulnerability and notified the Cybersecurity and Infrastructure Security Agency.”

However, the DOE may be the tip of the iceberg as more and more victims continue to come to light. Since a report last week detailing victims, including the BBC, British Airways Plc and the pharmacy chain Boots UK Ltd., had been targeted through a MOVEit attack on payroll company Zellis UK Ltd., the list of victims has grown.

Bleeping Computer reported that Clop has listed thirteen companies and organizations on its dark web leaks site. Several of those listed have since confirmed that they have been victims: Shell Plc, UnitedHealthcare Student Resources, the University of Georgia, the University System of Georgia, Heidelberger Druckmaschinen AG and Landal Greenparks.

Clop is also reportedly demanding that victims pay a ransom, or they will start publishing stolen data on June 21.

MOVEit is managed file transfer software designed to provide secure and compliant file transfers for sensitive data within and between organizations. The vulnerability, officially…

Source…