GUEST OPINION: As public attention returns to ransomware, organisations need to build better business resilience.
GUEST OPINION: As cybersecurity moves into 2023, the trends from the past few years remain firmly in place. Australian organisations are increasingly focused on optimising their use of technology, and on the convergence of operational technology (OT) and information technology (IT). There has been a rapid pace of innovation in these sectors, but with these evolutions security continues to be of utmost importance. In the coming years it will be more important than ever for companies to have a clear understanding of their operational technology assets.
Medical insurer Medibank Group has increased its estimate of the number of customers who could be affected by the theft of data from its networks, saying the attacker(s) accessed data of some 9.7 million current and former subscribers.
Medical insurer Medibank Group says the individual who attacked the company's network stole data that includes Medibank customer data and the public should expect to see an increase in the number of customers affected.
GUEST OPINION: According to Virsec Cofounder and CTO Satya Gupta, bad actors can be expected to adopt the following new strategies over the next few quarters.
GUEST OPINION by Luke Smith, Regional Account Director, Barracuda MSP: Ransomware is rife but organisations that do the work may be able to avoid paying out, should the worst occur.
Two ransomware operators have been arrested in Ukraine, the European police organisation Europol says, saying the men were picked up on 28 September.
GUEST RESEARCH: Manufacturing and production companies were the least likely (at 19%) to pay ransom and the most likely (at 68%) to be able to restore data from backups, according to a study by cybersecurity company Sophos.
ANALYSIS Claims that the Colonial Pipeline Company paid US$5 million as a ransom to the group behind the DarkSide Windows ransomware after it was attacked on 7 May need to be taken with a pinch of salt, seeing as the report was an "exclusive" from Bloomberg.
Australia is among the top seven countries where organisations have had their data exploited and leaked, with "double-extortion" and "ransomware-as-a-service" frequently used in 2020.
The latest Cyberthreats Report from cyber protection powerhouse Acronis says that 2021 will see remote workers and managed service providers targeted by cyberattackers, with data exfiltration to outpace data encryption
An Australian firm that was hit by the Windows REvil ransomware earlier this month has said that it has dealt with the incident fully, having been ready to do so by upgrading its defences over the last few years
Publicly listed US transportation services firm Matson appears to have been hit by a gang of cyber criminals using the Windows REvil ransomware, with the thieves claiming to have stolen a terabyte of data.
Ransomware attacks have grown massively in number over the last 12 months and these days most attacks on Windows systems are invariably through the use of this genre of malware.
Cyber criminals who attacked the Germany-based global enterprise software company Software AG using the Windows Cl0p ransomware on 3 October have leaked a large amount of data, that was stolen during the attack, on the dark web.
A big US travel management company CWT was hit by ransomware and agreed to pay a ransom to the cyber criminals behind the attack.
The saga surrounding Australian money management firm MyBudget is yet to end, with the ransomware group which infiltrated its servers now removing the company's name from the site where it advertises the names of victims who have not acceded to its ransom demands.
The attackers behind the REvil ransomware are reportedly demanding an increased ransom from American food distribution firm Harvest/Sherwood Food Distributors after negotiations over the amount to be paid, through incident response company Coveware, went wrong.
Global insurance provider Chubb appears to have been hit by the Maze ransomware, which attacks Windows systems, the data breach monitoring and prevention service Under the Breach says, adding that the attackers have not yet provided any proof of the attack.
The security firm Emsisoft has warned anyone hit by the Ryuk ransomware that the decryption tool supplied by the malicious attackers behind Ryuk may no longer be able to decrypt files that have been encrypted.
Most cybersecurity is making up for weak platforms. We need to address the fundamentals, design platforms that prevent out-of-bounds access[…]
For most developers the security/performance trade off is still the hardest one to tackle, even as the cost of processing[…]
RISC has been overhyped. While it is an interesting low-level processor architecture, what the world needs is high-level system architectures,[…]
There are two flaws that are widespread in the industry here. The first is that any platform or language should[…]
Ajai Chowdhry, one of the founders and CEO of HCL is married to a cousin of a cousin of mine.[…]