Kalea Gunderson reports: The Hopewell Area School District was the target of a “sophisticated ransomware attack.” How it happened remains under investigation, but the key concern in any cyberattack is data In a statement, Superintendent Dr. Jeff Beltz said the district has been working with outside specialists to investigate the cause of the attack and…
Update to U. of Michigan breach is bad news for many
There’s an update to the U. of Michigan breach in August, and it’s not good news. In an update published this afternoon, the university wrote, in part: What Happened. On August 23, 2023, the University detected suspicious activity on the University of Michigan campus computer network. We took quick and decisive action to contain the incident,…
Cyber Attack Causing Service Interruptions At Ontario Hospitals
Meagan DeLaurier reports: An update on service interruptions at local hospitals. On Monday, it was reported that Windsor Regional Hospital, Hotel Dieu Grace, Erie Shores Healthcare, Hospice of Windsor-Essex and the Chatham-Kent Health Alliance were experiencing service interruptions, such as email service being down. An update provided on Monday evening by the hospitals affected states…
Cisco IOS XE threat actors hide their tracks, find other zero-days
Catalin Cimpanu writes: Over the past three days—since our last newsletter edition—the situation around the latest zero-day attacks targeting Cisco IOS XE devices has drastically changed, and we feel the need to cover it in our featured section and provide a short summary of what has been going on. Although these attacks have been taking…
Ie: “Thousands of drivers have sensitive data exposed to hackers in major IT breach”
What is one headline writer’s “major IT breach” may be a blogger’s “data leak.” Adrian Weckler reports: The driving licences of thousands of motorists who had vehicles towed on behalf of the gardaí were left at the mercy of hackers in a major data breach, the Irish Independent can reveal. More than half a million documents exposed…
Phishing Guidance: Stopping the Attack Cycle at Phase One
This guide was created by the Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency (NSA), Federal Bureau of Investigation (FBI), and Multi-State Information Sharing and Analysis Center (MS-ISAC) to outline phishing techniques malicious actors commonly use and to provide guidance for both network defenders and software manufacturers. Phishing Guidance: Stopping the Attack Cycle at Phase…