Cyber Business Review

  • Home
  • Cyber Business Review

Cyber Business Review Elevating cybersecurity awareness and defense through the exchange of crowdsourced thoughts, insight
(1)

Don't rely on the luck of the Irish when it comes to your cyber security! Happy St. Patrick's Day, everyone 🍀
17/03/2023

Don't rely on the luck of the Irish when it comes to your cyber security! Happy St. Patrick's Day, everyone 🍀

Happy Thanksgiving long weekend, everyone! 🍂
08/10/2022

Happy Thanksgiving long weekend, everyone! 🍂

There’s  a very stark difference between the way Bumblebee behaves after infecting machines compared to other attacks.  ...
06/10/2022

There’s a very stark difference between the way Bumblebee behaves after infecting machines compared to other attacks.

On some systems the malware drops infostealers and banking Trojans; on others it installs sophisticated post-compromise tools, new analysis shows.

Costly data breaches are on the rise and the shift to remote work has created urgency for organizations to find secure s...
08/08/2022

Costly data breaches are on the rise and the shift to remote work has created urgency for organizations to find secure software solutions to protect sensitive data. Eric Gold shares more ⬇️

11 - January | Written by Eric Gold There are serious consequences for both organizations and their stakeholders when software providers make misleading or confusing security claims. The livelihoods of businesses and individuals rest on such claims.

Seventeen malicious apps designed to infect Google Android users with banking malware have been removed from the Play St...
06/08/2022

Seventeen malicious apps designed to infect Google Android users with banking malware have been removed from the Play Store.

Cybersecurity researchers say DawDropper campaign delivered four kinds of trojan malware to victims after bypassing Play Store protections.

Cybersecurity product manufacturers are being urged to adapt their applications to detect abuse of a new commercial atta...
13/07/2022

Cybersecurity product manufacturers are being urged to adapt their applications to detect abuse of a new commercial attack simulation tool being used by threat actors.

Cybersecurity product manufacturers are being urged to adapt their applications to detect abuse of a new commercial attack simulation tool being used by threat actors. The warning, issued today by researchers at Palo Alto Networks' Unit 42 threat intelligence service, also urges IT and cybersecurity...

Happy Canada Day!
01/07/2022

Happy Canada Day!

Two major IT providers suffered service problems this morning, causing CIOs and CISOs hours of grief.
24/06/2022

Two major IT providers suffered service problems this morning, causing CIOs and CISOs hours of grief.

Two major IT providers suffered service problems this morning, causing CIOs and CISOs hours of grief. A huge outage affected more than a dozen of content provider Cloudflare's data centers, which affected a large number of major websites. It began around 2:34 a.m. Eastern time and was reported by th...

NEW  : Could we be seeing a potential new rise in hacktivism? Jean Loup P. G. Le Roux explains in his latest Cyber Busin...
09/03/2022

NEW : Could we be seeing a potential new rise in hacktivism? Jean Loup P. G. Le Roux explains in his latest Cyber Business Review article!

14-February | Written by Jean Loup P. G. Le Roux A few weeks ago, the whole world reeled on the news that Twitch had been hacked. Millions of people instantly flocked to haveibeenpwned.com to see if their emails had been compromised and quickly changed their passwords.

Happy International Women's Day to all of the amazing women in cybersecurity and all women that are further driving the ...
08/03/2022

Happy International Women's Day to all of the amazing women in cybersecurity and all women that are further driving the change we want to see in the world 🙌

Hackers associated with the Anonymous collective claimed responsibility Thursday night for cyberattacks that briefly too...
01/03/2022

Hackers associated with the Anonymous collective claimed responsibility Thursday night for cyberattacks that briefly took down a number of websites identified with the Russian government—in retaliation, they said, for the Ukraine invasion.

The Anonymous hacking collective claimed responsibility for the DDoS attack that briefly took down Russian “propaganda station,” as they called it, RT.com.

Four affiliated online sports gear sites have disclosed a cyberattack where threat actors stole credit cards for 1,813,2...
17/12/2021

Four affiliated online sports gear sites have disclosed a cyberattack where threat actors stole credit cards for 1,813,224 customers!

Four affiliated online sports gear sites have disclosed a cyberattack where threat actors stole credit cards for 1,813,224 customers.

The personal data more than 1.2 million GoDaddy customers was exposed after cybercriminals breached its WordPress hostin...
02/12/2021

The personal data more than 1.2 million GoDaddy customers was exposed after cybercriminals breached its WordPress hosting service.

External investigation finds breach dates back more than two months

What   will retailers face during this year's holiday shopping? Here are three scenarios security teams should prepare f...
01/12/2021

What will retailers face during this year's holiday shopping? Here are three scenarios security teams should prepare for.

With supply chain delays and an online shopping boom, attacks will come from multiple angles.

New Emotet   variant leverages existing TrickBot infrastructure to reboot.
26/11/2021

New Emotet variant leverages existing TrickBot infrastructure to reboot.

Researchers warn about the return of Emotet malware through TrickBot's infrastructure and a new phishing campaign through infected email attachments after a year of inactivity.

Wishing our American friends a safe and fun Thanksgiving!
25/11/2021

Wishing our American friends a safe and fun Thanksgiving!

No less than six threat actors affiliated with the West Asian country have been discovered deploying   to achieve their ...
24/11/2021

No less than six threat actors affiliated with the West Asian country have been discovered deploying to achieve their strategic objectives

Microsoft warns about the activities of 6 evolving Iranian state-sponsored hacking groups that increasingly rely on ransomware.

More sophisticated   attacks are on the way as cyber criminals tailor campaigns to raise the chances of a ransom payment...
12/11/2021

More sophisticated attacks are on the way as cyber criminals tailor campaigns to raise the chances of a ransom payment.

More sophisticated ransomware attacks are on the way as cyber criminals tailor campaigns to raise the chances of a ransom payment.

In the digital era, a recurring challenge for the CISO is that the boundary of the threat is not static, in fact, it is ...
09/11/2021

In the digital era, a recurring challenge for the CISO is that the boundary of the threat is not static, in fact, it is expanding. To complicate matters, it is evolving at a pace the organization is designed to ‘almost’ never be able to catch up.

In 2022 CISOs can expect even more complexities in the cyberthreat landscape, and must prepare to fend against the exacerbating risk of cyberattacks

Monday funny! If you know, you know.
08/11/2021

Monday funny! If you know, you know.

 ’ new tactic is to target health-care institutions, they say, because the COVID-19 pandemic has increased pressure on v...
04/11/2021

’ new tactic is to target health-care institutions, they say, because the COVID-19 pandemic has increased pressure on victims to pay up.

Security experts say the suspected cyberattack on Newfoundland and Labrador's health-care system isn't an isolated incident.

An IT outage affecting healthcare services in Newfoundland and Labrador has entered its third day, with the largest regi...
01/11/2021

An IT outage affecting healthcare services in Newfoundland and Labrador has entered its third day, with the largest regional health authority having to cancel all but emergency procedures today and likely Tuesday as well!

More here ⬇️

With files from Samira Balsara An IT outage affecting healthcare services in Newfoundland and Labrador has entered its third day, with the largest regional health authority having to cancel all but emergency procedures today and likely Tuesday as well. Each of the four regional health authorities in...

For CISOs and cybersecurity professionals, a bump in the night on Halloween is more likely to be a notification warning ...
29/10/2021

For CISOs and cybersecurity professionals, a bump in the night on Halloween is more likely to be a notification warning them of data breach than a spooky ghostly visitation. Have a safe and fun Halloween weekend! 👻🎃

The social network, under fire for spreading misinformation and other issues, said the change was part of its bet on a n...
28/10/2021

The social network, under fire for spreading misinformation and other issues, said the change was part of its bet on a next digital frontier called the metaverse. What are your thoughts?

More here: https://www.nytimes.com/2021/10/28/technology/facebook-rebrand-meta.html

The social network, under fire for spreading misinformation and other issues, said the change was part of its bet on a next digital frontier called the metaverse.

28/10/2021
Ransomware gangs are making big money today because there has been no coordinated effort to halt the profits, says Sir J...
27/10/2021

Ransomware gangs are making big money today because there has been no coordinated effort to halt the profits, says Sir Jeremy Fleming.

The financially motivated FIN7 cybercrime gang has masqueraded as yet another fictitious cybersecurity company called "B...
22/10/2021

The financially motivated FIN7 cybercrime gang has masqueraded as yet another fictitious cybersecurity company called "Bastion Secure" to recruit unwitting software engineers under the guise of pe*******on testing in a likely lead-up to a ransomware scheme.

FIN7 cyber criminal gang setup a fake cybersecurity company to recruit IT experts and then to trick them into launching ransomware attacks.

Most organizations aren't adequately prepared to manage the risk associated with a ransomware attack largely due to a co...
21/10/2021

Most organizations aren't adequately prepared to manage the risk associated with a ransomware attack largely due to a continued lack of the basic cybersecurity controls needed to stem an attack.

Chief information security officers' failure to implement basic controls over privileged access accounts is one of the key reasons why ransomware attacks succeed, says a vendor report. "Overwhelmingly, the most concerning finding in our data was the pervasive lack of basic controls over privileged c...

A major U.S. candy-maker says it’s returning to service after a   incident in which intruders interrupted operations at ...
20/10/2021

A major U.S. candy-maker says it’s returning to service after a incident in which intruders interrupted operations at some facilities just weeks before .

A major U.S. candy-maker says it’s returning to service after a ransomware incident in which intruders interrupted operations at some facilities just weeks before Halloween. Chicago-based Ferrara Candy — the parent company of Lemonheads, Atomic Fireballs, Keebler and others — said attackers hi...

Address

ON

Alerts

Be the first to know and let us send you an email when Cyber Business Review posts news and promotions. Your email address will not be used for any other purpose, and you can unsubscribe at any time.

Contact The Business

Send a message to Cyber Business Review:

Shortcuts

  • Address
  • Telephone
  • Alerts
  • Contact The Business
  • Claim ownership or report listing
  • Want your business to be the top-listed Media Company?

Share