Emma Woollacott reports: One-third of UK-based CISOs have confessed to paying ransomware groups millions of dollars in recent years in a bid to alleviate the impact of an attack, according to new research. Analysis from security firm Trellix found four-in-ten UK CISOs have managed a ransomware attack in the last five years – and in…
Category: Commentaries and Analyses
Follow-on extortion campaign: confirmation of some findings by Arctic Wolf
Bill Toulas of Bleeping Computer reported on a recent Arctic Wolf Labs investigation that caught my eye. Arctic Wolf investigated two cases where victims of the Royal and Akira ransomware gangs who had paid ransoms were subsequently approached by threat actors offering to help them by hacking into the server of the ransomware gangs to…
HMG Healthcare notifies employees and residents of cyberattack
HMG Healthcare has posted a notice of a data breach on its website, but most people are unlikely to notice the substitute notice because of the way it has been presented. If the purpose of a substitute notice under HIPAA is to reach people the covered entity may not have sufficient or current contact information…
Compromising Google Accounts: Malwares Exploiting Undocumented OAuth2 Functionality for session hijacking
A detailed blog on Analysis of the Global Malware Trend: Exploiting Undocumented OAuth2 Functionality to Regenerate Google Service Cookies Regardless of IP or Password Reset. Pavan Karthick M writes: Executive Summary In October 2023, PRISMA, a developer, uncovered a critical exploit that allows the generation of persistent Google cookies through token manipulation. This exploit enables…
Medical Device Cybersecurity: Agencies Need to Update Agreement to Ensure Effective Coordination — GAO
GAO-24-106683 Published: Dec 21, 2023. Publicly Released: Dec 21, 2023. Highlights: What GAO Found According to the Department of Health and Human Services (HHS), available data on cybersecurity incidents in hospitals do not show that medical device vulnerabilities have been common exploits. Nevertheless, HHS maintains that such devices are a source of cybersecurity concern warranting…
23andMe Says Breach Victims Are to Blame, Legal Action is Futile
As incident response and public relations go, blaming victims for your breach is generally not an impressive strategy. Michael Edgar reports that 23andMe seems to be doing exactly that: Months after the San Francisco based company experienced a data breach impacting about 6.9 million users, 23andMe is now facing criticism for blaming victims of the breach and…