RANSOMWARE – EvaluateSolutions38 https://evaluatesolutions38.com Latest B2B Whitepapers | Technology Trends | Latest News & Insights Thu, 04 May 2023 18:28:45 +0000 en-US hourly 1 https://wordpress.org/?v=5.8.6 https://dsffc7vzr3ff8.cloudfront.net/wp-content/uploads/2021/11/10234456/fevicon.png RANSOMWARE – EvaluateSolutions38 https://evaluatesolutions38.com 32 32 CrowdStrike Broadens Services to Offer Endpoint Detection to IoT Assets https://evaluatesolutions38.com/news/tech-news/internet-of-things-news/crowdstrike-broadens-services-to-offer-endpoint-detection-to-iot-assets/ https://evaluatesolutions38.com/news/tech-news/internet-of-things-news/crowdstrike-broadens-services-to-offer-endpoint-detection-to-iot-assets/#respond Thu, 13 Apr 2023 14:47:17 +0000 https://evaluatesolutions38.com/?p=51999 Highlights:

  • XIoT is a category that includes assets pertaining to the Internet of Things, medical devices, operational technology, the industrial Internet of Things, and “Industry 4.0” assets.
  • Strong XIoT threat detection is one of the service’s features that helps to lower risk and vastly increase business continuity.

CrowdStrike Holdings Inc., a cybersecurity company, announced that it has enhanced the CrowdStrike Falcon platform to provide new endpoint detection and response and an extended detection and response solution for something known as extended Internet of Things assets now.

XIoT is a category that includes assets pertaining to the Internet of Things, medical devices, operational technology, the industrial Internet of Things, and “Industry 4.0” assets. This phrase can be used to refer all internet-connected cyber-physical devices in various settings, including business, healthcare, and commercial settings.

By 2025, it is predicted that 70% of asset-intensive firms will integrate their security responsibilities across corporate and operational settings, indicating a sector that is expanding quickly. Security teams need to safeguard key infrastructure systems because of the confluence of operational and information technology, according to CrowdStrike.

By protecting connected assets with a purpose-built, granular threat prevention strategy, XIoT-specific context, and high-fidelity detections to minimize debilitating attacks like ransomware, CrowdStrike Falcon Insight for IoT allows OT digital transformation.

Robust XIoT threat detection is one of the features the service provides, which helps lower risk and greatly increase business continuity. This is done by identifying threats like malicious project file modifications and ransomware while using integrated XIoT context, threat intelligence, artificial intelligence, and machine learning.

According to CrowdStrike, Falcon Insight for IoT provides targeted risk prevention without sacrificing uptime and stops threats at the source itself. Because of custom policy suggestions on XIoT assets, companies are enabled to lessen the system load and manage sensor upgrades easily.

With integrated response actions like host/process containment and USB device control that reduce operational disturbances, users can also use the service to quickly limit threats. Safety on mission-critical XIoT assets is provided by the platform, which has undergone thorough testing and validation by top ICS manufacturers for streamlined deployment, interoperability, and safety on mission-critical XIoT assets.

Deep integrations with XIoT partners and CrowdXDR Alliance partners are also provided by the XIoT service. A single console is used to access integrations from CrowdXDR Alliance members like Claroty Ltd. and XIoT partners.

Michael Sentonas, CrowdStrike’s President, stated, “With the acceleration of OT digital transformation, organizations are struggling to address security challenges, including stopping sophisticated attacks and dealing with operational complexity in securing XIoT assets in ICS networks.”

Amol Kulkarni, Chief Product and Engineering Officer of CrowdStrike emphasized on how the company’s services improved visibility in cloud resources and enabled cloud asset visualizations.

 

]]>
https://evaluatesolutions38.com/news/tech-news/internet-of-things-news/crowdstrike-broadens-services-to-offer-endpoint-detection-to-iot-assets/feed/ 0
Generative AI is Reducing the Entry Barrier of Cybercrime, as per Reports https://evaluatesolutions38.com/news/security-news/generative-ai-is-reducing-the-entry-barrier-of-cybercrime-as-per-reports/ https://evaluatesolutions38.com/news/security-news/generative-ai-is-reducing-the-entry-barrier-of-cybercrime-as-per-reports/#respond Thu, 13 Apr 2023 14:18:20 +0000 https://evaluatesolutions38.com/?p=51996 Highlights:

  • A new breed of less experienced cybercriminals is reportedly given the ability to weaponize and carry out ransomware and other malicious attacks more quickly due to a combination of AI tools, IABs, and as-a-service services.
  • Cryptocurrency continues to be a common tool and target for cybercriminals.

In a recent analysis, Cybersixgill Ltd., a threat intelligence company, reveals distressing contemporary trends in cybercrime, such as a declining entrance barrier fueled by generative artificial intelligence services, including OpenAI LP’s ChatGPT.

The State of the Cybercrime Underground study was based on an examination of information gathered by Cybersixgill in 2022 from the open, deep, and dark web. To determine the present condition of threat actors’ strategies and targets, the research offers insights into the discourse and activity of underground cybercriminals. It compares it to data and patterns from earlier years.

The report’s most important result relates to how generative AI is making it easier for hackers to commit cybercrime by making it quicker for them to build malicious code and carry out other “pre-ransomware” preparations. Initial access brokers, commonly known as IABs, and as-a-service options are being added to the process, helping lower the entrance hurdles for cybercriminals.

In particular, the paper features ChatGPT, and it is noted that it provides legitimate users with many advantages beyond just being a tool for text production, such as the automation of software engineering chores, data analytics, predictive modeling, language translation, and creative writing. In addition, it provides less experienced scammers with a simple approach to creating dangerous code, convincing phishing emails, and other pre-ransomware preparation tasks.

A breed of novice cybercriminals is reportedly given the ability to weaponize and carry out ransomware and other malicious attacks more quickly due to a combination of AI tools, IABs, and as-a-service services. The experts at Cybersixgill predict that successful cyberattacks will become much more frequent and intense and that, in the coming months and years, AI-enabled cybercrime will probably become the norm.

Other findings show a decline in credit card fraud that claims “most of the world has experienced a near-collapse in credit card fraud.” However, it was observed that the UK witnessed an increase in fallacious card sales in 2022 and now reports the highest number of forged cards per capita worldwide.

Cryptocurrency continues to be a common tool and target for cybercriminals, which is not surprising. Malicious actors utilize methods such as digital wallet takeovers, cryptomining, and stealing digital assets from cryptocurrency exchanges to commit financial fraud. Cryptojacking is the illegal use of computing resources to mine cryptocurrencies.

The study also noticed that scammers were using encrypted messaging platforms more frequently. Cybercriminals increasingly cooperate, communicate, and trade tools, stolen data, and services via encrypted messaging applications such as Telegram, Discord, and QQ. Additionally, it was discovered that the chat services were being utilized as a launchpad for cyberattacks.

Delilah Schwartz, Security Strategist at Cybersixgill, stated, “Cybercrime is rapidly evolving, with new opportunities and obstacles in the cyberthreat landscape impacting threat actors’ tactics, tools, and procedures. In response, organizations can no longer rely on outdated technologies and manual processes to defend against increasingly sophisticated attacks. Proactive attack surface management informed by real-time CTI from the deep, dark, and clear web is now of paramount importance and will be a critical cyber defense weapon in the months and years to come.”

]]>
https://evaluatesolutions38.com/news/security-news/generative-ai-is-reducing-the-entry-barrier-of-cybercrime-as-per-reports/feed/ 0
Rapid7 Purchases Ransomware Detection Expert Minerva Labs for USD 38M https://evaluatesolutions38.com/news/security-news/rapid7-purchases-ransomware-detection-expert-minerva-labs-for-usd-38m/ https://evaluatesolutions38.com/news/security-news/rapid7-purchases-ransomware-detection-expert-minerva-labs-for-usd-38m/#respond Mon, 20 Mar 2023 16:59:51 +0000 https://evaluatesolutions38.com/?p=51567 Highlights:

  • Rapid7 Inc., a publicly traded cybersecurity provider, has acquired Minerva Labs Ltd., a startup that assists businesses in detecting and blocking ransomware.
  • Rapid7 declared that it will pay around USD 38 million for Minerva. The acquisition will be financed with a combination of cash and company shares.

Rapid7 Inc., a publicly traded cybersecurity provider, has acquired Minerva Labs Ltd., a startup that assists businesses in detecting and blocking ransomware.

Rapid7 declared that it will pay around USD 38 million for Minerva. The acquisition will be financed with a combination of cash and company shares.

Rapid7, headquartered in Boston, supplies cybersecurity tools that allow enterprises to identify malware and infrastructure weaknesses. In addition to its software solutions, it provides a managed service for threat detection and response. The service enables businesses to have the company’s cybersecurity experts monitor their networks for possible attacks and take corrective action as required.

More than 10,000 organizations globally utilize Rapid7’s technology. Bloomberg LP, Qlik Technologies Inc., and other big corporations are among its clients.

Minerva provides a ransomware-detection-focused cybersecurity platform. According to the firm, hundreds of organizations utilize the platform to secure more than 1.5 million computers.

Advanced ransomware strains conceal themselves deliberately to evade detection. After infecting a computer, several varieties of ransomware may lie dormant for weeks or months before activating. In other instances, harmful malware deactivates itself upon antivirus software detection.

When ransomware programs detect an opportunity to encrypt sensitive files, they activate. According to Minerva, its platform dissuades ransomware from believing it is safe to activate. Hence, the harmful code remains inactive, and data loss is prevented.

To prevent cyberattacks, Minerva hides sensitive data from applications that cannot access them. Hence, it becomes more difficult for ransomware to discover data that may be encrypted. It claims that its platform forces bad code to either remain inactive or take actions that simplify identification.

Rapid7 will strengthen its managed threat detection and response service using Minerva’s technologies. According to the corporation, the technology will enable cybersecurity experts to identify ransomware in client settings more efficiently.

Jeremiah Dewey, senior vice president of managed services delivery at Rapid7, said, “Today, our MDR customers benefit from our proprietary detection and response technology, a fully integrated, world-class team of 24×7 security engineers, and leading security data science to detect, assess and respond to emerging threats. With Minerva, we are further extending our MDR capabilities with more advanced anti-evasion and malware prevention and orchestration from the endpoint to the cloud, as well as providing seamless support of existing, leading endpoint protection infrastructure.”

Last quarter, Rapid7’s professional services revenue increased by 11% year-over-year to USD 11.6 million. The company’s cybersecurity software solutions produced USD 172.9 million in sales, a 22% increase over the previous year.

The acquisition of Minerva occurred a few weeks following rumors that Rapid7 may be bought. According to Reuters, many possible bidders, including private equity companies, have expressed interest in acquiring the company.

]]>
https://evaluatesolutions38.com/news/security-news/rapid7-purchases-ransomware-detection-expert-minerva-labs-for-usd-38m/feed/ 0
Banyan Security and DNSFilter’s Joint Solution Facilitates Zero-trust Security for Enterprises https://evaluatesolutions38.com/news/security-news/banyan-security-and-dnsfilters-joint-solution-facilitates-zero-trust-security-for-enterprises/ https://evaluatesolutions38.com/news/security-news/banyan-security-and-dnsfilters-joint-solution-facilitates-zero-trust-security-for-enterprises/#respond Fri, 10 Mar 2023 20:41:22 +0000 https://evaluatesolutions38.com/?p=51451 Highlights:

  • The latest joint solution combines the remote access platform of Banyan Security with the advanced threat detection and content filtering technology of DNSFilter.
  • The companies state that the joint solution will also protect users from malware, phishing, and other online cyber hazards.

DNSFilter Inc., a domain name service threat protection and content filtering company, and a security service edge startup, Banyan Security, announced collaborating and developing a new joint solution that facilitates modern enterprises to achieve zero-trust security.

The latest joint solution combines the remote access platform of Banyan Security with the advanced threat detection and content filtering technology of DNSFilter. Banyan Security offers secure remote access that constantly deploys trust-based policies as per any combination of device, user, or application contexts. DNSFilter serves Domain Name System security supported by Machine Learning (ML).

Partnering together, Banyan Security and DNSFilter’s joint solution claims to assist modern enterprises in offering the least privileged access to services and applications over multicloud and hybrid infrastructures. The companies state that the joint solution will also protect users from malware, phishing, and other online cyber-attacks.

Jayanth Gummaraju, Chief Executive and Co-founder of Banyan Security said, “We often hear from customers that they need to seamlessly protect employees from an ever-increasing number of internet threats. It’s unacceptable to risk business continuity due to users being phished, having malware deployed, or worse, suffering business interruption and financial loss resulting from a ransomware attack. That’s why the integration makes so much sense, and we’re eager to grow our relationship with DNSFilter.”

Dave Raphael, Chief Product Officer of DNSFilter, stated, “The demand for our DNS-layer threat protection has skyrocketed over the past few years. The Banyan Security partnership is a logical next step to help our customers secure their organizations beyond internet threats with zero trust access to applications and resources, regardless of location.”

Banyan Security, a startup supported by Venture Capital (VC), raised USD 47.3 million to date, involving the funding rounds held in November 2019 and October last year. The investors backing the company are Shasta Ventures LLC, Fin Capital LLC, Unusual Ventures L.P., and M13 Ventures Inc.

Speaking of DNSFilter, it is also backed by VC and reported to raise an almost similar amount as its partner, i.e., USD 46.4 million from investors including Insight Partners Management LLC, Techstars Central LLC, and Bigfoot Capital LLC.

]]>
https://evaluatesolutions38.com/news/security-news/banyan-security-and-dnsfilters-joint-solution-facilitates-zero-trust-security-for-enterprises/feed/ 0
Newly-launched, Cowbell 365, Offers Easier Cyber Claims and Risk Mitigation for Policyholders https://evaluatesolutions38.com/news/security-news/newly-launched-cowbell-365-offers-easier-cyber-claims-and-risk-mitigation-for-policyholders/ https://evaluatesolutions38.com/news/security-news/newly-launched-cowbell-365-offers-easier-cyber-claims-and-risk-mitigation-for-policyholders/#respond Wed, 01 Mar 2023 17:41:22 +0000 https://evaluatesolutions38.com/?p=51306 Highlights:

  • Cowbell offers a team of in-house cyber professionals through its cyber insurance, claims, and risk engineering servicing, including seasoned cyber claims counsel and specialists.
  • Cowbell manages ransom claims, with less than 25% of cases necessitating a ransom payment.

Cowbell Cyber Inc., a cybersecurity insurance provider, recently unveiled a brand-new 24-hour service that gives policyholders comprehensive support for risk reduction and incident response.

Every day of the week, 365 days a year, Cowbell 365 offers 24-hour accessibility while bringing knowledge and responsiveness from its internal team of cyber claims specialists and cyber risk engineers. The business contends that risk mitigation and incident readiness distinguish between low-impact and high-impact incidents that can cause weeks of business interruption, reputational damage, and other losses. Smaller organizations are more likely to be economically crippled by a major attack because they cannot frequently respond to incidents.

Here’s where Cowbell 365 comes into play. Cowbell offers a team of in-house cyber professionals through its cyber insurance, claims, and risk engineering servicing, including seasoned cyber claims counsel and specialists. Its risk engineers monitor the threat environment and help policyholders implement the best cybersecurity practices.

According to Theresa Le, chief claims officer at Cowbell, “Cyber incidents are the worst days in the professional life of many of our policyholders. We are proud to offer them 24/7 access to Cowbell cyber specialists to provide expert guidance when they need it the most.”

The new service, Manu Singh, vice president of risk engineering at Cowbell, added, “represents the ability of high-caliber experts in cyber claims and risk engineering to mitigate and strengthen the cyber risk posture of an organization, helping policyholders become proactive in their approach to cybersecurity and incident response mitigation.”

Cowbell also provided statistics on how it manages ransom claims, with less than 25% of cases necessitating a ransom payment. According to the number, most Cowbell policyholders have working backups and successful business continuity and recovery plans. The policyholders also have ransomware recovery techniques that don’t involve paying the threat actor.

Cowbell is a startup backed by venture capital, which recently raised USD 100 million in March. Some investors are Permira Advisers LLP, NYCA Partners LLC, PruVen Capital LLC, and Viola Fintech GP Ltd.

]]>
https://evaluatesolutions38.com/news/security-news/newly-launched-cowbell-365-offers-easier-cyber-claims-and-risk-mitigation-for-policyholders/feed/ 0
5 Reasons Data Compliance will Get More Attention in 2023 https://evaluatesolutions38.com/insights/security/5-reasons-data-compliance-will-get-more-attention-in-2023/ https://evaluatesolutions38.com/insights/security/5-reasons-data-compliance-will-get-more-attention-in-2023/#respond Wed, 01 Mar 2023 16:54:22 +0000 https://evaluatesolutions38.com/?p=51291 Highlights:

  • Data security looks after the processes and technologies that define how you protect data and shield against a breach. Data compliance, on the other hand, ensures you meet legally-mandated standards.
  • GDPR is the most-wide and newest General Data Protection Regulation. Coming into force on May 25th, 2018, highlighted how companies should go about data processing.

Introduction

The organizations face numerous challenges like low productivity, limited innovation, disconnection between co-workers, etc. These are all generalized challenges. Yet when data compliance expands and becomes more complex, it becomes a more specialized challenge. Because of its severity in the corporate sector, more and more attention is being drawn to this particular concern.

There are numerous security threats which include:

  • Malware
  • Ransomware
  • Phishing
  • Third-party exposure
  • Poor cyber hygiene
  • Cloud vulnerabilities

Organizations are not wholly immune from experiencing any cyber outage. It means complying with cybersecurity rules and regulations is necessary for organizations. SMBs or small and medium-scale companies do not prioritize compliance that much, as a result such companies become a primary target for hackers. SMBs get exploited by hackers many times, uncovering their vulnerabilities.

Data breaches can often create sturdy situations where an organization’s reputation comes at stake with a considerable financial loss. The legal proceeding and disputes arising from a breach are usual in organizations. So, compliance can be certified as a remarkable component of the cybersecurity activity of an organization.

Many nations and states are coming together to discuss their data security concerns. Regulatory compliance is becoming an in-demand topic to talk about nationally and internationally.

Talking particularly about compliance, the latest industry standards and regulations have made compliance more challenging in the business world. Compliance is not only a set of rules or regulations but a way to protect your organization from cyber-attacks and hackers.

A successful organization must completely follow all the regulatory norms that come with compliance. But for sure, compliance largely came into the picture after the adaptation of the EU’s GDPR in 2018. This document was the most comprehensive to date. It is not just comprehensive in its coverage of cybersecurity laws but is also widely recognized internationally.

After looking at the graph of security compliance evolution, its effects, and upcoming challenges, it is clear that 2023 will be a year of the spotlight for security compliance.

Let’s have a close view of what different elements will bring security compliance into the spotlight.

  • The ultimate data privacy fines are grabbing attention:

Multiple international companies violated the GDPR’s rules, and hefty fines were imposed on them. In this bucket list, Amazon tops the overall index and is forced to pay a fine of USD 780 million. WhatsApp is the second to submit the penalty of USD 247 million. Google Ireland and Facebook have taken their seats on the list to pay the fine of USD 99 million and USD 66 million, respectively.

Clearly, this will significantly harm these giant companies’ reputations. Organizations will collectively fight against the situation and maintain compliance because no organization would want its name flashing on top for such a hostile act.

  • The confusion created by various laws:

It is time taking and costlier process to achieve compliance. It is not like randomly checking boxes and saying that data in transit is encrypted. Just asserting that security procedures are in place is ineffective. The tough task is demonstrating compliance. Blindly nominating yourself as compliant will fall you into the trap. Hence, organizations need to make a clear difference between security and compliance. Confusion between these two terms will be dangerous in a long run.

The second thing is the need to clarify numerous data privacy laws more distinctly. Data privacy regulation and action plans for addressing them differ from one law to other law.

The confusion created by laws in differently defining “sensitive data” adds more fuel to the fire. The worst part comes when the companies operate both stateside and internationally.

Some laws seem to be favorable for consumers, and some for businesses. Ex. Utah Consumer Privacy Act UCPA favors businesses; and CPRA offers more favoritism to consumers. In actuality, confusion increases as we go deeper into this topic.

Sadly, the attack surface is changing every year; things are difficult nowadays while maintaining compliance and attackers, for that matter.

  • The usage of data has substantially been changed by enterprises:

As the saying goes, ‘Data is king’. Every company uses data, irrespective of which industry it is working for. Daily data production is increasing with the improvement of computing software and hardware.

There are two types of data storage, namely on-premises and cloud storage. On-premises means data is used to store on local servers or other devices. A company purchases any server places it at headquarters, and uploads the data. A server that operates locally; is called on-premises data storage. But as a matter of fact, it is costlier. If your company has six servers, you must pay USD 4,386 per year.

However, cloud data storage stores data on remote servers or hardware that a service provider maintains. The service providers usually sell the data usage, storage, and bandwidth to organizations. As you can see, cloud data storage is way cheaper than on-premises solutions. Data privacy is the biggest reason behind this. Your data is not safe with third parties, so it’s cheaper.

Today, data sharing and analytics are critical activities for any business. Data extraction, transformation, load, or simply data movements create a real barrier to complying with data privacy laws. The balance between data utilization and data protection creates concern among technology leaders.

Due to this, compliance is grabbing extensive attention and will undoubtedly be the most discussed and a prioritized topic. Organizations that are proactive in their security and data compliance activities will find themselves sorted in 2023. But more is needed; there is a need to utilize the tools or processes to look beyond compliance. There should be a proper understanding of data protection in case the current laws are modified, and a new one is introduced. The companies that balance these things will find their ship sailing in the right direction.

Data privacy compliance is not a time-limited aspect; it will be here until businesses don’t become fully compliant. Data compliance is not optional at all.

  • Cloud migration left companies vulnerable to non-compliance:

Every organization is primely focusing on reputation-building. Conversely, the cloud migration process includes transferring data, business elements, and applications into a cloud computing environment. Cloud environments are scalable, reliable, cost-effective, and unfailingly available.

Moreover, there are different types of cloud migrations available in the market. One that will be transferring data and applications from an on-premise data center to the cloud is a shared cloud migration. The second is transferring data and applications between cloud platforms. This is a cloud-to-cloud migration.

The potential risk faced by companies that are moving to the cloud is a security risk. There are several kinds of security risks; that includes compliance violations, accidental errors, external malware attacks, contractual breaches to insecure APIs, and many more.

The pandemic wreak havoc not only for people but also for businesses. The cloud migration that unfolded during the pandemic created ill compliance-related effects. Many businesses underestimated security concerns as companies needed to shift overnight from an office setup to a virtual workplace. Businesses were required to stand out in that difficult time, so they focused on surveillance over security. This left their data unprotected, and the data got badly exposed-subsequently putting them out of compliance and its approach. Today, many enterprises continuously try to ensure that their cloud activities align with data privacy laws and regulations. They must comply with this; the business knows it very well.

  • Data privacy laws are expanding like never before

Many nations are coming up with numerous legislations for data privacy. The EU’s GDPR has started this list. The U.S.-based companies operating locally and internationally must carefully and quickly evaluate all the data security measures. Their global reach necessitates them to comply with various multi-national privacy regulations.

The U.S.-based companies also provide full attention, which involves domestic businesses only. The U.S. does not have a national data privacy referendum till now.

California, with its California consumer privacy act (CCPA), enacted a privacy law in 2018. It will become a stricter version of it. The new name will be California Privacy Rights Act (CPRA) IN 2023.

In 2022, three states, namely Ohio, Michigan, and Pennsylvania, have introduced privacy laws. The four states, Utah, Virginia, Connecticut, and Colorado, will soon start enforcing state legislation in 2023. Many companies have at least one data privacy law, and those who do not have such regulations are planning to do so.

Bottom Line

Modern technology helps organizations meet data compliance more effectively than past. You can achieve data compliance by using the right tools and following the right procedures. It will help you concentrate more on your product/services, avoid hefty fines and penalties, and show everyone you are a trusted entity.

]]>
https://evaluatesolutions38.com/insights/security/5-reasons-data-compliance-will-get-more-attention-in-2023/feed/ 0
Government Agencies and VMware Forewarn of Ransomware Breaching Unpatched ESXi Servers https://evaluatesolutions38.com/news/security-news/government-agencies-and-vmware-forewarn-of-ransomware-breaching-unpatched-esxi-servers/ https://evaluatesolutions38.com/news/security-news/government-agencies-and-vmware-forewarn-of-ransomware-breaching-unpatched-esxi-servers/#respond Thu, 09 Feb 2023 13:28:44 +0000 https://evaluatesolutions38.com/?p=51116 Highlights:

  • The initial attacks reportedly took place late previous week by breaching vulnerable VMware ESXi servers designated as CVE-2021-21974, patched in 2021.
  • The French and Italian authorities issued warnings after the instances of attacks caught government’s attention.

Government agencies in the Europe and VMware have been alerting users of VMware ESXi hypervisor to make sure their software is upgraded, after the widespread campaign of ransomware attacking unpatched installations.

The initial attacks reportedly took place in the first week of February by breaching vulnerable VMware ESXi servers designated as CVE-2021-21974, patched in 2021. The major concern is a heap overflow vulnerability in OpenSLP of ESXi of some versions of software such as 7.0, 6.7, and 6.5. The open-source implementation of IEFT service location protocol is OpenSLP.

In the patch released in February 2021, VMware advised, “A malicious actor residing within the same network segment as ESXi who has access to port 427 may be able to trigger the heap-overflow issue in OpenSLP service resulting in remote code execution.” By default, the port used in attacks got disabled in all the releases of ESXi from 2021.

Two years later, it was observed that multiple VMware EXSi users did not upgrade the software or install the patch unfortunately. VMware, in its recent blog post, reported that the installations that are usually at the end of general support or considerably out-of-date are being attacked.

The French and Italian authorities issued warnings after the instances of attacks caught government’s attention. The premier’s office in Italy stated that the attacks breaching the systems in the country include “ransomware already in circulation,” while the warning is triggered in the technical bulletin of this cybersecurity agency of France.

The caution in Italy sparked an internet outage at Telecom Italia, disrupting the streaming of certain sports games. However, even the reports couldn’t clear whether the outage was caused due to some ransomware campaign.

“The reported widespread ransomware attacks against unpatched VMware ESXi systems in Europe and elsewhere highlights how important it is to update key software infrastructure systems as quickly as possible. It isn’t always easy for organizations to update software,” said Stefan van der Wal, consulting solutions engineer at security and networking company Barracuda Networks Inc.

He suggested that organizations should disable crucial segments of their IT infrastructure temporarily in such instances. “But it is far better to face that than to be hit by a potentially damaging attack,” he added.

David Maynor, senior director of threat intelligence at cybersecurity training company Cybrary Inc., observed that hackers know that despite the secure operating systems running in virtualized environments, the underlying supporting tools wrapping over the hypervisor are still buggy.

“VMware has had ongoing ESXi issues for years; however, you can still find bugs with a Kali Linux box and 10 minutes of training with fuzzer tools. It would be best if you were not exposing your ESXi management interface to the world,” said Maynor.

]]>
https://evaluatesolutions38.com/news/security-news/government-agencies-and-vmware-forewarn-of-ransomware-breaching-unpatched-esxi-servers/feed/ 0
LockBit Takes Responsibility for the Ransomware Attack on ION Group https://evaluatesolutions38.com/news/security-news/lockbit-takes-responsibility-for-the-ransomware-attack-on-ion-group/ https://evaluatesolutions38.com/news/security-news/lockbit-takes-responsibility-for-the-ransomware-attack-on-ion-group/#respond Fri, 03 Feb 2023 20:21:33 +0000 https://evaluatesolutions38.com/?p=51080 Highlights: 

  • ION didn’t reveal the form of attack, but it has been added to the victims’ list on LockBit’s leak site.
  • ION’s notable customers, such as Intesa Sanpaolo s.P.A. and ABN Amro Bank N.V. may be affected by the data leakage.

The LockBit ransomware gang has claimed responsibility for the cyberattack on ION Trading UK Ltd., a UK-based financial services company, that has forced derivatives traders to fall back on manually processing trades.

The firm revealed the incident in a short statement saying that it affected some of the services in the ION Cleared Derivatives division. As per ION, the incident is contained in a specific environment. So, the affected servers disconnected, and the remediation process of services has been underway.

According to the international news agency, Reuters, the broker’s score has become incapable of processing derivatives trades due to the attack, with attempts possibly taking days to remediate the incident completely.

ION didn’t reveal the form of attack, but LockBit ransomware has owned up for the attack on its dark web leak site. There is not any information available on listing how LockBit gained access to ION’s network. But, the ransomware gang is threatening to expose sensitive data publicly on Feb 4 if demands aren’t completed.

LockBit does not clear what its demands are, but has given its regular modus operandi. The possible demand will be a ransom payment from ION in exchange for the decryption key, and a promise not to disclose the stolen data. According to a leading media house, if LockBit did indeed steal data from ION, exposing it will affect many investors badly, with numerous organizational and monetary damages.

ION’s notable customers from Europe and U.S. may be affected by data leakage. It includes Intesa Sanpaolo s.P.A. and ABN Amro Bank N.V.

Investigating authorities on both sides of the Atlantic are operating investigations, including the Prudential Regulation Authority, U.S. Federal Bureau of Investigation, and U.K. Financial Conduct Authority.

Javvad Malik, a security awareness advocate at security awareness training company knowBe4 Inc., said, “This is a reminder not only of third-party and supply chain risks but also that large, well-known organizations that invest heavily in cyber security. It’s why conducting thorough risk assessments is important in order to identify what business processes are important so that the appropriate controls and resilience can be built into the system.”

At the beginning of January, LockBit was strangely apologizing for a ransomware attack on a children’s hospital. On Jan 12, LockBit again flashed in the news after attacking Royal Mail Group Ltd. The LockBit attack caused serious disruption to Royal Mail, as it disrupted Royal Mail’s computer systems to process overseas deliveries.

]]>
https://evaluatesolutions38.com/news/security-news/lockbit-takes-responsibility-for-the-ransomware-attack-on-ion-group/feed/ 0
Despite a 61% Decrease in Ransomware Breaches, Companies Need to be Careful https://evaluatesolutions38.com/news/security-news/despite-a-61-decrease-in-ransomware-breaches-companies-need-to-be-careful/ https://evaluatesolutions38.com/news/security-news/despite-a-61-decrease-in-ransomware-breaches-companies-need-to-be-careful/#respond Thu, 12 Jan 2023 19:26:01 +0000 https://evaluatesolutions38.com/?p=50733 Highlights:

  • Although security attacks reduced by 61% over the past year, almost 64% of organizations reported being breached.
  • The number of organizations with incident response plans decreased from 94% to 71%, turning more vulnerable to security breaches.

Ransomware has been a potential threat to businesses after WannaCry attacked computers worldwide in 2017. However, the latest research put forth that such threats have been gradually declining.

Delinea, a Privileged Access Management (PAM) provider, in collaboration with Censuswide, released the “2022 State of Ransomware” report. Over 300 US-based IT decision-makers were surveyed to find out that only 25% of organizations have fallen prey to ransomware attacks in the last 12 months.

The report also revealed that the number of enterprises paying ransoms dropped from 82% to 68% during that period. Although security attacks reduced by 61% over the past year, almost 64% of organizations reported being breached.

Since the attacks are still proactive causing severe data losses, organizations and chief personnel cannot be less cautious about information susceptibility.

Why Should the Organizations be Warned?

Although the threats of ransomware are reducing, companies all over the world must remain utmost careful, as a single ransomware breach costs USD 4.5 million to the organization causing potential hazards to data security.

Joseph Carson, the chief security scientist and advisory CISO at Delinea, stated, “Ransomware is still a significant concern and threat to any organization, and some of the signs of complacency we saw evidenced in the survey research could be a harbinger of an increase in ransomware in 2023.”

It has been reported that the number of organizations with incident response plans decreased from 94% to 71%, making these companies more vulnerable to security breaches and less equipped to respond to ransomware attacks. This provides hackers an open doorway to infiltrating a company’s crucial data assets.

Proactive Measures for Organizations

Instead of being lenient, it’s high time organizations should remain alert and invest more money and time in making their security solutions concrete and hard to breach.

“Organizations should take a more proactive approach to cybersecurity, in particular where they are most vulnerable to these types of attacks; namely identity and access controls,” said Carson.

To reduce the chances of data hazards, organizations should adopt the principle of least privilege by incorporating Multifactor Authentication (MFA) and password vaulting.

Besides, as a part of post-breach actions, enterprises can opt for extensive incident response plans, frequent data backups, and accessing cyber insurance policies to combat further possible risks.

]]>
https://evaluatesolutions38.com/news/security-news/despite-a-61-decrease-in-ransomware-breaches-companies-need-to-be-careful/feed/ 0
New Searchlight Security Module Brings Extra Intelligence on Ransomware Detection https://evaluatesolutions38.com/insights/it-infra/new-searchlight-security-module-brings-extra-intelligence-on-ransomware-detection/ https://evaluatesolutions38.com/insights/it-infra/new-searchlight-security-module-brings-extra-intelligence-on-ransomware-detection/#respond Thu, 15 Dec 2022 16:35:38 +0000 https://evaluatesolutions38.com/?p=50468 Highlights

  • The job of the module is investigating, tracking, and gathering of intelligence on live ransomware activity and then gain upper hand on ransomware groups.
  • The service also offers additional data and information which includes previously unseen insight into ransomware activity.

The Dark web intelligence company, Searchlight Security Ltd., launched Ransomware Search and Insights on December 13, 2022. It is a new module that automatically gather data from new Ransomware groups.

The new platform’s role is to investigate, track, and gather intelligence on live ransomware activity. It also offers a detailed view of ransomware groups, including tactics, incidents, and victimology, to be observed in real-time. Overall, Ransomware Search and Insights help analysts pave their way towards top-class threat intelligence and gain the upper hand on ransomware groups.

The data from ransomware groups can be fetched manually from the dark web, but the entire process takes a lot of time. The company claims that using this new platform, it is possible to find victims of threat actors, post on leak sites, and track known group members, all of them in one place – which will reduce time and resources spent individually keeping an eye on each of the threat groups.

The platform provides more insights like previously missed insights on the happening ransomware activity. The organizations can use the service to find which ransomware groups are targeting organizations that come in sync with their profile across geography, industry, and business size and tailor their defenses with a better understanding of the group most likely to attack them.

In terms of law enforcement, Ransomware Search and Insights provide their investigators with updated intelligence to fight against any cybercrime. As the ransomware groups use the dark web to manage their campaigns, tracking the activity of prolific threat actors on forums and marketplaces can help law enforcement discontinue and take down these groups.

Experts’ Talk

Dr. Gareth Owenson, co-founder and chief technology officer of Searchlight Security, explained, “The Ransomware Search and Insights module was born from our work with national law enforcement agencies who require real-time insights to investigate and take down ransomware groups. We have listened to and collaborated with them to address these needs and bring the next evolution of threat hunting to life. Investigators can work smarter, not harder, with live intelligence on ransomware operators collated and delivered to them.”

]]>
https://evaluatesolutions38.com/insights/it-infra/new-searchlight-security-module-brings-extra-intelligence-on-ransomware-detection/feed/ 0