Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Cyber Security Roundup for May 2021

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Cyber Security Roundup for May 2021


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: blog.itsecurityexpert.co.uk

ย ย 

A roundup of UK focused Cyber and Information Security News, Blog Posts, Reports and general Threat Intelligence from the previous calendar month, April 2021.

Think Before You LinkedIn!
Business social media platform LinkedIn is being exploited by nation-state threat actors to target UK citizens.ย  The UK Security Service MI5 said 10,000 staff from every UK government department and from important UK industries have been lured by fake LinkedIn profiles. MI5 said the faked LinkedIn accounts are created and operation by nation-state spy agencies, with an intent toย recruit individuals or gather sensitive information. MI5 released a campaign video called "Think Before You Link" to raise awarenessย of the threat.

The personal information of 11 million UK Facebook profiles were been found on a hackers website, with the social media giant seemingly dismissing the significance of the data within a statement, "This is old data that was previously reported on in 2019. We found and fixed this issue in August 2019".ย  However, personal information is rarely historic data that losses significance to the person it is associated with. In this case, the leaked Facebook data included full names, locations, birthdates, email addresses, Facebooks IDs, and even phones numbers. Such personal data is unlikely to have changed for the vast majority of people in the last couple of years, therefore this data is of concern to its owners, and also remains of good value to scammers. You can check if your phone number or email address is part of this Facebook data leak and other data breaches on theย Have I Been Pwned website.ย Facebook faces a privacy regulation investigation over this data breach.

The Ransomware Scourge
The Institute for Science and Technology 'Ransomware Task Force' (RTF), which is aย collaboration of more than 60 stakeholders, finally released its ransomware framework, which comprised of 48 strategies to tackle the ransomware problem.ย โ€œRansomware attacks will only continue to grow in size and severity unless there is a coordinated, comprehensive, public-private response,โ€ the 80-page report says. โ€œIt will take nothing less than our total collective effort to mitigate the ransomware scourge.โ€ย 

The RFT listed its top-five priority strategies, which are:
  1. Co-ordinated, international diplomatic and law enforcement efforts must proactively prioritize ransomware through a comprehensive, resourced strategy, including using a carrot-and-stick approach to direct nation-states away from providing safe havens to ransomware criminals.
  2. The United States should lead by example and execute a sustained, aggressive, whole of government, intelligence-driven anti-ransomware campaign, coordinated by the White House. This must include the establishment of 1) an Interagency Working Group led by the National Security Council in coordination with the nascent National Cyber Director; 2) an internal U.S. Government Joint Ransomware Task Force; and 3) a collaborative, private industry-led informal Ransomware Threat Focus Hub.
  3. Governments should establish Cyber Response and Recovery Funds to support ransomware response and other cybersecurity activities; mandate that organizations report ransom payments; and require organizations to consider alternatives before making payments.
  4. An internationally coordinated effort should develop a clear, accessible, and broadly adopted framework to help organizations prepare for, and respond to, ransomware attacks. In some under-resourced and more critical sectors, incentives (such as fine relief and funding) or regulation may be required to drive adoption.
  5. The cryptocurrency sector that enables ransomware crime should be more closely regulated. Governments should require cryptocurrency exchanges, crypto kiosks, and over-the-counter (OTC) trading โ€œdesksโ€ to comply with existing laws, including Know Your Customer (KYC), Anti-Money Laundering (AML), and Combatting Financing of Terrorism (CFT) laws.
The RFT report concludes, โ€œDespite the gravity of their crimes, the majority of ransomware criminals operate with near-impunity, based out of jurisdictions that are unable or unwilling to bring them to justice. โ€œThis problem is exacerbated by financial systems that enable attackers to receive funds without being traced.โ€

The UK Government have chipped in ยฃ3.68 millionย of aย ยฃ10.4 million bill for Redcar and Cleveland Councilย on the back ofย a ransomware attack that took the Councils IT systems down in February last year. The ransom was said not to have been paid by the Council, in a statement, LibDem Council leader Mary Lanigan said "No money was handed over to these criminals and we continue to hope that they will eventually be brought to justice.".ย ย 


Meanwhile, on the other side of the pond, it was reported that Russian-speaking ransomware gangย Babuk had infiltrated Washington D.C. Met Police, and with the gang threatening to disclose confidential information via Twitter, including suspected gang member informants. Theย REvil ransomware gang are also reported to be demanding a hefty ransom payment from Apple, else 15 unreleased MacBook schematics and gigabytes of stolen personal dataย would be leaked online.ย The ransomware gang said it was seeking a $50 million ransom to be paid by 27th April, else the ransom would increase to $100 million.

Millions in the UK Targeted by Malware via a DHL Scam Text Message
Millions of UK citizens received a scam text message (aka smashing) which impersonated DHL in April.ย  The message said "DHL: Your parcel is arriving, track here <link>". That link would attempt to install spyware called Flubot, malware designed to steal online banking data from Andriod devices.ย 

A Vodafone spokesman said, "We believe this current wave of Flubot malware SMS attacks will gain serious traction very quickly, and it's something that needs awareness to stop the spread".ย 

If you receive any Text Message which includes a web link, "Think before you Click!", and if you have any doubt about message origin, always better to stay safe and delete it, or to report the message to your network provider, by forwarding to 7726.
How Strong is Your Password?
Millions of British people are using their pet's name as an online password, despite it being an easy target for hackers to work out, according to a National Cyber Security Centre (NCSC) survey. The NCSC said 15% of brits use their pets names, while 14% use a family member's name, and 13% pick a notable date. A favourite sports team accounted for 6% of passwords, while a favourite TV show accounted for 5%.ย  Most concerning is that 6% of people are still using "password" as all, or a part of their password.

"Millions of accounts could be easily breached by criminals using trial-and-error techniques," the NCSC warned.ย The NCSC urges people to choose random words that cannot be guessed instead. An example they give is "RedPantsTree", which is unlikely to be used anywhere else online.

BLOG
...



๐Ÿ“Œ Cyber Security Roundup for May 2021


๐Ÿ“ˆ 30.13 Punkte

๐Ÿ“Œ Low CVE-2012-6133: Roundup-tracker Roundup


๐Ÿ“ˆ 26.91 Punkte

๐Ÿ“Œ Roundup 1.6 404 Error frontends/roundup.cgi URI cross site scripting


๐Ÿ“ˆ 26.91 Punkte

๐Ÿ“Œ Your May 2021 Security Intelligence Roundup: The DarkSide Ransomware Attack, Better Zoom Meetings, and How To Secure OpTech


๐Ÿ“ˆ 25.76 Punkte

๐Ÿ“Œ Cybersecurity M&A Roundup: 16 Deals Announced May 1-9, 2021


๐Ÿ“ˆ 23.84 Punkte

๐Ÿ“Œ Cybersecurity M&A Roundup for May 10-16, 2021


๐Ÿ“ˆ 23.84 Punkte

๐Ÿ“Œ Cybersecurity M&A Roundup: 36 Deals Announced in May 2021


๐Ÿ“ˆ 23.84 Punkte

๐Ÿ“Œ Cyber Security Roundup for April 2021


๐Ÿ“ˆ 23.32 Punkte

๐Ÿ“Œ Cyber Security Roundup for March 2021


๐Ÿ“ˆ 23.32 Punkte

๐Ÿ“Œ Cyber Security Roundup for February 2021


๐Ÿ“ˆ 23.32 Punkte

๐Ÿ“Œ Cyber Security Roundup for January 2021


๐Ÿ“ˆ 23.32 Punkte

๐Ÿ“Œ Cyber Security Roundup for June 2021


๐Ÿ“ˆ 23.32 Punkte

๐Ÿ“Œ Cyber Security Roundup for July 2021


๐Ÿ“ˆ 23.32 Punkte

๐Ÿ“Œ SEC's cyber-cops cyber-file cyber-first cyber-fraud cyber-charges


๐Ÿ“ˆ 21.82 Punkte

๐Ÿ“Œ Cyber-warnings, cyber-speculation over cyber-Iran's cyber-retaliation cyber-plans post-Soleimani assassination


๐Ÿ“ˆ 21.82 Punkte

๐Ÿ“Œ AI, Machine Learning and Data Science Roundup: May 2019


๐Ÿ“ˆ 20.26 Punkte

๐Ÿ“Œ COVID-19 Scam Roundup โ€“ May 4, 2020


๐Ÿ“ˆ 20.26 Punkte

๐Ÿ“Œ COVID-19 Scam Roundup โ€“ May 11, 2020


๐Ÿ“ˆ 20.26 Punkte

๐Ÿ“Œ Cybersecurity M&A Roundup: 36 Deals Announced in May 2022


๐Ÿ“ˆ 20.26 Punkte

๐Ÿ“Œ Percona Monitoring and Management 2.37, Percona Distribution for MongoDB 5.0.17: Release Roundup May 8, 2023


๐Ÿ“ˆ 20.26 Punkte

๐Ÿ“Œ The Week That Was: Cyber Security News Roundup


๐Ÿ“ˆ 19.74 Punkte

๐Ÿ“Œ Apple May 2021 Security Updates, (Mon, May 24th)


๐Ÿ“ˆ 19.11 Punkte

๐Ÿ“Œ Risk Management, C-Suite Shifts & Next-Gen Text Scams: Your March 2021 Security Intelligence Roundup


๐Ÿ“ˆ 18.96 Punkte

๐Ÿ“Œ COVID-19 Supply Chain Attacks and More: Your April 2021 Security Intelligence Roundup


๐Ÿ“ˆ 18.96 Punkte

๐Ÿ“Œ Draft article on stalkerware. The target audience is OPSEC personnel who may or may not have a cyber background. Any thoughts?


๐Ÿ“ˆ 17.97 Punkte

๐Ÿ“Œ May 01 โ€“ May 07 Ukraine โ€“ Russia the silent cyber conflict


๐Ÿ“ˆ 17.97 Punkte

๐Ÿ“Œ May 08 โ€“ May 14 Ukraine โ€“ Russia the silent cyber conflict


๐Ÿ“ˆ 17.97 Punkte

๐Ÿ“Œ ROUNDUP: 'Weisenrat fรผr Cyber-Sicherheit' fรผr Umdenken bei Passwort-Regeln


๐Ÿ“ˆ 17.82 Punkte

๐Ÿ“Œ Cyber Insurance Roundup: Whatโ€™s Happening Now?


๐Ÿ“ˆ 17.82 Punkte

๐Ÿ“Œ Best Cyber Monday TV streaming deals roundup


๐Ÿ“ˆ 17.82 Punkte

๐Ÿ“Œ Cyber Yankee: U.S. Cyber Marines in Cyber Team Cyber War


๐Ÿ“ˆ 17.46 Punkte

๐Ÿ“Œ Bugtraq: [SECURITY] [DSA 3502-1] roundup security update


๐Ÿ“ˆ 17.3 Punkte

๐Ÿ“Œ Bugtraq: [SECURITY] [DSA 3502-1] roundup security update


๐Ÿ“ˆ 17.3 Punkte

๐Ÿ“Œ ISC Stormcast For Monday, May 3rd, 2021 https://isc.sans.edu/podcastdetail.html&#x3f;id=7482, (Mon, May 3rd)


๐Ÿ“ˆ 17.19 Punkte

๐Ÿ“Œ ISC Stormcast For Tuesday, May 4th, 2021 https://isc.sans.edu/podcastdetail.html&#x3f;id=7484, (Tue, May 4th)


๐Ÿ“ˆ 17.19 Punkte











matomo