Windows TCO: Disclosure Cover-up, Back Doors, and Critical Systems
-
Troy Hunt ☛ The Data Breach Disclosure Conundrum
The conundrum I refer to in the title of this post is the one faced by a breached organisation: disclose or suppress? And let me be even more specific: should they disclose to impacted individuals, or simply never let them know? I'm writing this after many recent such discussions with breached organisations where I've found myself wishing I had this blog post to point them to, so, here it is.
-
India Times ☛ Education and healthcare bear brunt of cyberattacks: report
Education was the most targeted sector by cyberattackers in the past six months, with organisations facing 8,195 attacks per week, more than double the global average of 3,355, a new report has found.
Healthcare was the second-most targeted with 7,982 weekly attacks per organisation over this period. It was followed by the government/military sector experiencing 4,590 attacks and the consulting sector facing 4,177 weekly attacks per organisation, according to a threat intelligence report by cybersecurity platform provider Check Point Software Technologies.
-
The Register UK ☛ Cloud-busting ransomware gang likened to Scattered Spider
The old faithful Cobalt Strike is used for lateral movement, which often ends in access to the domain controller and, subsequently, data theft and ransomware deployment.
Recent attacks have given researchers cause for concern, however. During the credential-gathering phase, Storm-0501 used stolen credentials for Entra ID to pivot from on-prem to the cloud environment where they would proceed to implant a backdoor.
-
Cyble Inc ☛ Securing Operational Technology In Water Utilities Against Cyber Threats
Cyble Research & Intelligence Labs (CRIL) has identified a surge in cyber threats targeting water utilities, primarily attributed to pro-Russian hacktivist groups. In particular, the People’s Cyber Army (PCA) has been active since the beginning of 2024, launching attacks on critical infrastructure, including water treatment facilities. Their actions have caused significant disruptions, including incidents where water supply control systems were compromised, leading to the uncontrolled release of water and potential environmental hazards.