Every October is recognised as Cybersecurity Awareness Month, during which governments and the private sector collaborate to promote awareness about digital security, empowering everyone to safeguard their personal data against digital forms of crime. In conjunction with the Cybersecurity & Infrastructure Security Agency (CISA) and the National Cyber Security Alliance (NCSA), the month is dedicated to developing resources and communications for businesses to use when talking to their employees and customers about online safety. Organisations may strengthen their cybersecurity in a variety of ways, beginning with employee cybersecurity training. As a result, this year’s topic is appropriately themed “See Yourself in Cyber.” With ransomware on…
Author: ISBuzz Team
Australian Defence Department has been hit by an attack from a piece of malware that has encrypted files and demanded payment in return for the keys to unlock them, as part of what appears to be an ongoing campaign against government agencies worldwide, according to news reports. The ransomware — which in this case was WannaCry — locks access to computer systems and demands ransoms of around $500 worth of Bitcoin (about $5,500) be sent to specific accounts in order to restore the systems’ functionality. What is ransomware? Ransomware is malicious software that is installed onto a computer and…
Liz Truss continues to be the talk of the town. With new investigations due to the hacking of her phone, this is the latest in several government scandals involving personal messaging devices. One critical problem at the highest level of power is WhatsApp usage. This poses a huge danger to our national security, which must stop now. An alternative is needed.
It has been reported that four out of five (80%) organisations have been notified of a vulnerability or attack in their supply chain of software in the past 12 months, according to new research. The survey of 1500 IT decision makers and cybersecurity leaders across the UK, North America, and Australia demonstrated the significant impact of supply chain attacks on businesses. Of those that had been notified of such an attack, over half experienced operational disruption (58%), data loss (58%), intellectual property loss (55%) and reputational loss (52%). Almost half (49%) suffered financial loss. Additionally, over a third (37%) took up…
On Wednesday, the White House announced plans to expand its public-private cybersecurity partnership to include the chemical sector. The Industrial Control Systems (ICS) Cybersecurity Initiative is being expanded to include a fourth sector – the chemical sector. The announced Chemical Action Plan brings CISA and major U.S. chemical companies together to develop and implement plans for higher cybersecurity standards across the sector, including improving visibility and threat detection for industrial control systems. The plan will focus on “high-risk chemical facilities that present significant chemical release hazards.” The plan sets a 100-day timeline for chemical sector companies to assess their current…
It has been reported that social media company LinkedIn has introduced a series of new features aimed at fighting fake profiles and malicious use of the platform. The firm made the announcement in a blog post on Tuesday, where it unveiled three new security-focused capabilities.
It has been reported that a cybercrime group known as Vice Society has been linked to multiple ransomware strains in its malicious campaigns aimed at the education, government, and retail sectors. The Microsoft Security Threat Intelligence team, which is tracking the threat cluster under the moniker DEV-0832, said the group avoids deploying ransomware in some cases and rather likely carries out extortion using exfiltrated stolen data.
It has been reported that global ticketing giant See Tickets has begun notifying customers of a significant breach of their personal and financial information, which lasted for over two-and-a-half years. The company, owned by French media firm Vivendi, revealed the news in breach notification letters published by various US states. An official statement from either business has so far not been forthcoming. The full story can be found here: https://www.infosecurity-magazine.com/news/see-tickets-discloses-major-card/
It has been announced that LinkedIn has introduced three new features to fight fake profiles and malicious use of the platform, including a new method to confirm whether a profile is authentic by showing whether it has a verified work email or phone number.