Carnival Cruises have disclosed a data breach after attackers gained access to customers’ personal information.
Author: ISBuzz Team
BACKGROUND: Avanan analysts have recently discovered an exploit vector in Google Docs that attackers are using to deliver malicious phishing websites to victims. The Google Docs page may look familiar to those who share Google Docs outside of their organization. This, however, isn’t that page. It’s a custom HTML page made to look like that familiar Google Docs share page. The attacker wants the victim to “Click here to download the document” and once the victim clicks on that link, they will be redirected to the actual malicious phishing website where their credentials will be stolen through another webpage made to…
BACKGROUND: With Amazon Prime Day fast approaching (June 21-22), and cases of cyberattacks and fraud on the rise, it’s crucial that eager shoppers and businesses alike take the necessary steps to protect themselves.
BACKGROUND: Following the news around a hacker trying to poison a San Francisco Bay Area water treatment plant, cybersecurity experts commented below.
BACKGROUND: U.S. President Joe Biden told Russian President Vladimir Putin on Wednesday that certain critical infrastructure should be “off-limits” to cyberattacks, but analysts said his efforts were unlikely to be more successful than previous attempts to carve out safe zones online.
80% of organisations that paid ransom demands experienced a second attack, and 46% of these believed they were targeted by the same hackers, according to new research from Censuswide. Amongst those that paid to regain access to their systems, 46% also said at least some of their data was corrupted, revealed the Cybereason survey. The study polled 1,263 security professionals in seven markets worldwide, including 100 in Singapore, as well as respondents in Germany, France, the US, and UK. Globally, 51% retrieved their encrypted systems without any data loss, while 3% said they did not regain access to any encrypted data.…
BACKGROUND: Cybereason today released research findings from a global ransomware study of nearly 1,300 security professionals that reveals more than half of organisations have been the victim of a ransomware attack. In the UK specifically, 305 companies were contacted and 84% of businesses that chose to pay a ransom demand suffered a second ransomware attack, often at the hands of the same threat actor group (53%). The survey also found that 54% of UK companies have cyber insurance but a little over a fifth (21.5%) have cyber insurance that does not cover ransomware.
BACKGROUND: As you may be aware, members of the Cl0p ransomware gang (FIN11) have been arrested in Ukraine in a joint operation between Ukranian police and law enforcement from South Korea.
BACKGROUND: Putin: “US sources tell me that the majority of cyber attacks are carried out from the United States. Next it’s Canada. Then Latin America. Then the UK. Russia is not listed in this ranking of countries that see the most cyber attacks from their territory.” “Secondly, throughout 2020 we received 10 requests regarding cyber attacks on the US infrastructure. As our colleagues put it ‘these attacks were launched from the Russian territory’. We have received 2 requests so far this year and all questions were answered.”
Security researchers have revealed the discovery of an online database belonging to CVS Health which exposed over a billion records online. The database was not password-protection and had no form of authentication in place to prevent unauthorized entry. Upon examination of the database, the team found over one billion records that were connected to US healthcare and pharmaceutical giant, which owns brands including CVS Pharmacy and Aetna. The database, 204GB in size, contained event and configuration data including production records of visitor IDs, session IDs, device access information — such as whether visitors to the firm’s domains used an iPhone…