The following is an automated Google translation: A new conflict is brewing in the pro-Russian hacker community. More than ten hackers and hacktivists publicly spoke out against the Russian group Killnet and its leader, known under the nickname Killmilk. He is accused of attacks on the infrastructure of the Russian Federation, fraud and numerous violations of hacker…
Category: Commentaries and Analyses
Implications of “malware free” attacks on SMBs
Kevin Beaumont recently called attention to a new intelligence report by Huntress. One of their findings that Beaumont highlighted is that 56% of incidents they see are ‘malwareless’. “This isn’t fancy fileless stuff,” Beaumont commented. “This means people rock up and ‘live off the land’ with legit tools.” He added: SMBs should think about trying to…
How to Calculate the Cost of a Data Breach
Matt Kelly, CEO of RadicalCompliance.com notes that knowing statistics about the average cost of a data breach isn’t really much help to organizations. Organizations need to know know how to calculate the potential costs at their own organization, he writes, adding, “Only then — when you have a solid sense of how a breach might…
China Cybersecurity and Data Protection Regulations – 2023 Recap and 2024 Outlook
Arendse Huld writes: China has been expanding its legal framework for cybersecurity and data protection in recent years, with further advancements seen in 2023. This year witnessed the refinement of legal requirements governing the procedures to export personal information (PI), bringing further clarity to the responsibilities and accountabilities of companies. At the same time, 2023…
#StopRansomware: LockBit 3.0 Ransomware Affiliates Exploit CVE 2023-4966 Citrix Bleed Vulnerability
Release Date: November 21, 2023 Alert Code: AA23-325A SUMMARY Note: This joint Cybersecurity Advisory (CSA) is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to…
Decade-long data leak raises serious concerns with NTT group
An editorial in The Asahi Shimbun begins: A prolonged, systemic failure in data security management resulted in a 10-year leak of personal information in about 9 million cases stored at a subsidiary of Nippon Telegraph and Telephone West Corp. (NTT West). The leak reflects a significant lapse in the company’s protective measures and a stark…