Cost of Windows Deployments (Windows TCO)
-
The Strategist ☛ Yes, Australia does need a national security adviser
After 40 years in national security in Australia, I find myself agreeing with Danielle Cave’s view that the national security architecture is not quite right and merits fixing. I also agree that there’s a need for a national security adviser (NSA)—ideally, a statutory appointment with clear responsibilities and accountabilities—to harness the full suite of capabilities across government, to initiate desktop wargames at the strategic level, to harmonise information strategies and to test individual department and agency plans. The existence of such an office would clarify the primacy of coordination and help orchestrate a close and continuing affinity to the national interest.
-
Security Week ☛ Halcyon Raises $40 Million for Anti-Ransomware Platform
Austin, Texas-based anti-ransomware company Halcyon on Tuesday announced raising $40 million in an oversubscribed Series B funding round led by Bain Capital Ventures.
-
The Register UK ☛ AlphV/BlackCat hits back as Feds offer decryptor to ransomware victims
The US Justice Department is passing a decryptor to more than 500 victims of AlphV/BlackCat's ransomware following a disruption campaign.
-
Krebs On Security ☛ BlackCat Ransomware Raises Ante After FBI Disruption
The U.S. Federal Bureau of Investigation (FBI) disclosed today that it infiltrated the world’s second most prolific ransomware gang, a Russia-based criminal group known as ALPHV and BlackCat. The FBI said it seized the gang’s darknet website, and released a decryption tool that hundreds of victim companies can use to recover systems. Meanwhile, BlackCat responded by briefly “unseizing” its darknet site with a message promising 90 percent commissions for affiliates who continue to work with the crime group, and open season on everything from hospitals to nuclear power plants.
-
The Guardian UK ☛ Rhysida, the new ransomware gang behind British Library cyber-attack
While the name behind the attack might be relatively new, the criminal technique is not. Ransomware gangs render an organisation’s computers inaccessible by infecting them with malicious software – malware – and then demanding a payment, typically in cryptocurrency, to unlock the files.
-
TechCrunch ☛ British Library confirms customer data was stolen by hackers, with outage expected to last ‘months’
The British Library’s systems were first compromised in October and the incident continues to affect the library’s website, online systems and some on-site services, including access to collection items. Its website currently displays a message stating that the British Library is experiencing a “major technology outage” due to the cyber incident.
-
Panda Security SLU ☛ Ransomware takes British Library goes offline
The British Library has stated that some data has been leaked, apparently from their human resources (HR) database. They have not confirmed whether Rhysida was behind the attack, not whether the leaked information related to library personnel.
-
CBC ☛ 2 experts explain why libraries can become cybercrime targets
In such attacks, criminals infect an organization's computer network with malware that cripples the system. The criminals then ask for money to restore the system. It's often paired with a threat to post personal or sensitive information on the dark web. In other cases, target organizations are asked to pay up to prevent information from being released.
-
Security Week ☛ Outlook Plays Attacker Tunes: Vulnerability Chain Leading to Zero-Click RCE
The original issue, tracked as CVE-2023-23397, was patched by Microsoft in March 2023 after a Russian state-sponsored threat actor had been exploiting it in the wild for roughly a year.
An unauthenticated attacker could exploit the issue by sending an email reminder containing a sound notification specified as a path, coercing the Outlook client into connecting to the attacker’s server, which resulted in the Net-NTLMv2 hash being sent to the server.
-
India Times ☛ US officials seize extortion websites; ransomware hackers vow more attacks
Blackcat - also known as ALPHV or Noberus - is accused of working with the prolific hacking gang known as "Scattered Spider," which has terrorized major businesses including MGM Resorts International and Caesars Entertainment.