In a startling disclosure, the malicious extortion group, BianLian, has claimed responsibility for breaching the network of Air Canada, the nation’s premier airline and a founding member of Star Alliance. This revelation comes amidst a contrasting statement from Air Canada in September, downplaying the severity of the breach. The nefarious BianLian group has purportedly made away with a whopping 210GB of data following the network intrusion. This claim starkly contrasts the earlier statement from Air Canada, which had indicated only a limited impact concerning some employee information and certain records. Adding salt to the wound, BianLian, notorious for its extortion…
Author: ISBuzz Team
In a startling disclosure on Tuesday, tech behemoths Google, Cloudflare, and Amazon AWS unveiled the magnitude of a Distributed Denial of Service (DDoS) attack that took place in August, likening its volume to a month’s worth of Wikipedia traffic condensed into a two-minute onslaught. The malevolent campaign utilized a novel method exploiting a zero-day vulnerability named “HTTP/2 Rapid Reset,” targeting the foundational technology of the internet. The ferocity of the assault was unparalleled, peaking at a staggering 398 million requests per second, dwarfing previous records held by Google and Cloudflare at 46 million and 71 million RPS respectively. To grasp…
On a day deemed ordinary, a sinister revelation echoed through the cyber halls as the U.S. Cybersecurity and Infrastructure Security Agency (CISA) drew attention to a menacing flaw in Adobe Acrobat Reader—a software synonymous with document viewing. The vulnerability, now with a spotlight on it, sent shivers down the digital spine as it was not merely a theoretical threat but a live wire used in the wild to exploit systems. Tagged as CVE-2023-21608 with a Common Vulnerability Scoring System (CVSS) score of 7.8, this flaw was anything but benign. It was a use-after-free bug, a type of vulnerability where a…
Once seen as an invincible utility tool, Curl, the widely embraced Linux utility, had its defenses cracked open by a hazardous bug, sparking a race against time to patch up the breach before disaster struck. This is the tale of how a looming digital menace was identified and neutralized, underscoring the relentless vigilance required in the cyber realm. In the heart of countless digital operations, Curl facilitates data transfer over a myriad of network protocols. From desktops and servers to the veins of the Internet of Things (IoT), its influence extends to an estimated 20 billion instances. Yet, a sinister…
In a recent publication, the 2023 Security Budget Benchmark Summary Report by IANS Research and Artico Search shed light on the prevailing trends in cybersecurity spending during the 2022-23 budget cycle. The findings reflect a notable 65% reduction in growth, painting a picture of cautious or restrained budgetary allocations towards cybersecurity across various industries, especially within the U.S. and Canada. This detailed examination seeks to provide insights into the factors contributing to this downtrend, the implications on tech firms, and the prospective outlook on cybersecurity preparedness amidst evolving threat landscapes. Key Highlights from the Report: 1. Dramatic Drop in Growth:…
Last Friday, a sudden flurry of service disruptions hit Lyca Mobile, a prominent Mobile Virtual Network Operator (MVNO) on EE’s platform, leaving many customers unable to make calls or send text messages. Initially, the root cause was unclear, but by Sunday, the mobile operator confirmed the suspicions: a cyberattack was the culprit behind the service anomalies. The unsettling series of events commenced around midday when a wave of customers started facing issues with mobile calls and text (SMS) messaging. The situation escalated as customers scrambled to contact customer support or top up their credit via Lyca’s website, only to find…
October is a month known for many things: the change of seasons, the approach of Halloween, and, importantly, Cybersecurity Awareness Month. This year is especially momentous as it marks the 20th annual Cybersecurity Awareness Month, a collaborative effort launched by the Department of Homeland Security (DHS) and the National Cyber Security Alliance (NCSA). The Origin and Evolution of Cybersecurity Awareness Month Cybersecurity Awareness Month had its beginnings in 2003 as a modest campaign to educate the public on the importance of digital security. Over the years, it has grown exponentially, both in reach and importance. The rapid digitization of our…
Insider threats may sound like an act of revenge – disgruntled employees, contractors or partners misusing their access privileges to cause harm to an organisation, most often resulting in the loss of data or access to crucial systems. But this preconceived notion is largely false – two out of every three insider threat incidents are accidental, caused by unintended negligence or simple human error. And, you don’t have to look too far to see the impact that accidental insider threats can have. Making headlines over the past few weeks, the Police Service of Northern Ireland (PSNI) data breach is an…
Around 24% of employees have never had any cybersecurity training, according to a new study by NordLocker. This survey also revealed that when it comes to responsibility for phishing attacks, ransomware attacks, and malware infections, respondents indicated that companies frequently shifted the blame onto employees and felt they should bear accountability for these types of threats. The survey also reveals that a significant 54% of companies have encountered a cybersecurity incident within the past 12 months. These incidents encompass a wide range of security breaches, including phishing attacks, data breaches resulting from third-party vendor hacks, malware infections through malicious email attachments,…
A financially driven cyber threat group that Microsoft has been tracking under the alias “Storm-0324” is expanding its cyber-attack methodologies. Historically, this group primarily infiltrated systems via email-based infection vectors, later passing on access to the compromised networks to other malicious actors. These handoffs frequently escalate to ransomware attacks. As of July 2023, Storm-0324 has introduced a novel technique into its arsenal by exploiting an open-source tool to distribute phishing lures via Microsoft Teams chats. It’s crucial to note that this activity is distinctly separate from the Midnight Blizzard social engineering campaigns over Teams observed from May 2023. Storm-0324’s Profile…