Tag Archive for: RISING

Rising ransomware attacks on education demand defense readiness


Key points:

Ransomware attacks continue to wreak havoc on the education sector, hitting 80 percent of lower education providers and 79 percent of higher education providers this year. That’s a significant increase from 56 percent and 64 percent in 2022, respectively.

As “target rich, cyber poor” institutions, schools store massive amounts of sensitive data, from intellectual property to the personal information of students and faculty. Outdated software, limited IT resources and other security weaknesses further heighten their risk exposure. In a ransomware attack, adversaries exploit these vulnerabilities to infiltrate the victim’s network and encrypt their data, effectively holding it hostage. After encryption, bad actors demand ransom payment in exchange for the decryption key required to retrieve their files.

But the ramifications of ransomware extend beyond the risk of data exposure and recovery costs; attacks can also result in downtime that disrupts learning for students. The impact of ransomware has grown so severe that the Biden Administration has even committed to providing ongoing assistance and resources to support schools in strengthening their cyber defenses.

So, while ransomware in the education sector isn’t a new phenomenon, the stakes remain high. And with both higher and lower education institutions reporting the highest rates of attacks among all industries surveyed in a recent study, the need for increased defense readiness in the education sector has never been more evident.

3 ransomware trends disrupting classrooms in 2023

Cybercriminals have refined the ransomware-as-a-service (RaaS) model in recent years, enabling adversaries to specialize in different stages of attack. Amid the current ransomware surge, IT and security leaders in education must remain aware of the evolving threat landscape so they can effectively safeguard their networks and systems.

Here are some trends from The State of Ransomware in Education 2023 report that demand attention now:

1. Adversaries are leveraging compromised credentials and exploited vulnerabilities. More than three-quarters (77 percent) of attacks against higher education…

Source…

The Thanksgiving Cyber Siege: Rising Ransomware Attacks Across the United States


3 Steps to Cyber Resilience

The 2023 Thanksgiving holiday, typically a time of celebration, was marred by ransomware breaches that had a significant impact on many large organizations throughout the United States. Read on to discover the reasons behind this alarming trend and why tighter cybersecurity measures are needed.

Ransomware attacks are essentially encryption-based data extortion where threat actors block access to your data until a ransom is paid, after which a decryption key is given to retrieve the data. According to a ransomware trend report, businesses and organizations in the United States remain the most lucrative targets for these threat actors, accounting for 43% of all global attacks.

November 2023 ransomware events in the United States included:


Click Here to Read the Rest


SOURCE Konica Minolta

Source…

Rising ransomware attacks exploit remote access software, warns WatchGuard report


New research from WatchGuard Technologies, a global player in unified cybersecurity, has revealed a significant spike in endpoint ransomware attacks as well as an alarming trend of cyber attackers exploiting remote access software.

The Internet Security Report provides insights into the latest malware trends and endpoint security threats, shedding light on the increasingly sophisticated tactics adopted by cybercriminals.

The research revealed an 89% rise in endpoint ransomware attacks and a decrease in malware delivered through encrypted connections. WatchGuard also observed an increase in abuse of remote access software, an exploitation strategy actively embraced by cyber adversaries.

Cyber criminals are also exploiting password-stealers and info-stealers to pilfer priceless credentials, and are increasingly pivoting from scripting to other living-off-the-land techniques to instigate endpoint attacks.

Discussing the consequeces, Corey Nachreiner, Chief Security Officer at WatchGuard, stated, “Threat actors continuously evolve their tools and methods in attack campaigns, making it crucial for organisations to stay updated on the latest tactics to bolster their security strategy.”

He added that end users often represent the last defence line against sophisticated attacks that employ social engineering tactics. Nachreiner emphasised that it was paramount for organisations to deliver social engineering education and adopt a unified security approach that provides multiple layers of defence.

Among the key findings, the report detailed how cyber attackers are increasingly leveraging remote management tools to dodge anti-malware detection, confirmed by both the FBI and CISA.

Notably, there was a surge in the Medusa ransomware variant in Q3, driving endpoint ransomware attacks up by 89%. The report also highlighted a noticeable decline in attacks employing scripted methods, with script-based attacks dropping by 11% in Q3 and by 41% in Q2.

However, in spite of the reduction, script-based attacks still represent the largest attack vector, making up 56% of total attacks. Cyber attackers are also resorting to Windows living-off-the-land binaries more frequently, as these…

Source…

Rising Global Tensions Could Portend Destructive Hacks


Critical Infrastructure Security
,
Cyberwarfare / Nation-State Attacks
,
Fraud Management & Cybercrime

CISA’s Goldstein Says Critical Infrastructure Should ‘Remain on Heightened Alert’

Rising Global Tensions Could Portend Destructive Hacks
Image: Shutterstock

U.S. government agencies and private sector organizations should “remain on heightened alert” for disruptive cyberattacks targeting critical infrastructure and key sectors amid a series of escalating global conflicts, a top official for the U.S. Cybersecurity and Infrastructure Security Agency said on Wednesday.

See Also: Revealing the Secrets of Synthetic Identity Fraud: Safeguarding Your Organization Amidst a Changing Threat Landscape


Recent government analysis, including the latest annual global threat assessment of the U.S. intelligence community, indicates that cybercriminals and foreign adversaries would likely execute destructive attacks against critical infrastructure in the U.S. in the event of a Chinese conflict with Taiwan.


The U.S. is already facing major international crises – Russia’s invasion of Ukraine and the war between Israel and Hamas – that pose an “extraordinary challenge in cybersecurity” for government agencies, critical infrastructure operators and the private sector, said Eric Goldstein, CISA’s executive assistant director for cybersecurity.


“Russian cyber actors remain highly capable,” Goldstein said during an event hosted by think tank R Street Institute. There is “tremendous uncertainty” surrounding the future trajectory of Russian cyber activity around the war in Ukraine.


“We have to remain on heightened alert about how we think about the…

Source…