Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

September 2019

Senate Passes New Ransomware Law

The U.S. Senate passed a new law requiring the federal government to provide more support for organizations hit by ransomware. The DHS Cyber Hunt and Incident Response Teams Act will require the Department of Homeland Security to put together dedicated teams whose goal is to provide advice to organizations on how to protect their systems. This group will also be responsible for providing technical support and incident response assistance.

DoorDash Confirms Data Breach Impacting 4.9 Million Users

Food delivery service DoorDash announced in a blog post on Thursday that the company has suffered a data breach affecting millions of customers, workers, and merchants. The firm claims that an unauthorized party managed to access data belonging to 4.9 million DoorDash customers through a third-party service provider. An investigation into the security incident has determined that the unauthorized party accessed DoorDash user data on May 4, 2019.

Airbus Hit by Cyber Attacks on Multiple Suppliers

Security sources have found that the European aerospace giant Airbus has been hit by a series of cyberattacks by hackers who targeted the company's suppliers in search of technical secrets, with suspicions the attack is linked to China. Two security sources involved in the investigation claim there have been four major attacks on Airbus within the last 12 months.

Unprotected Medical Images and Data Belonging to Millions of Americans Found Online

Health data and medical records belonging to millions of Americans have been found online, unprotected and available for abuse by anyone with basic computer knowledge. The medical records of more than 5 million patients in the U.S. and millions more across the globe are available to view online using free software programs or a regular web browser.

Wyoming Hospital Systems Down After Ransomware Attack

Staff members at the Campbell County Memorial Hosptial are scrambling to operate business as usual after the computer systems at the hospital were struck by ransomware last Friday. The hospital claims, " All CCH computer systems have been affected, which impacts the organization’s ability to provide patient care". The attack forced the healthcare provider to cancel some surgeries, and cancel all outpatient lab, respiratory therapy, radiology exams and procedures, and new inpatient admissions.

Unsecured WiFi Network at WeWork Exposes Countless Documents

Security scans of the WeWork building in New York's Financial District exposed security vulnerabilities within the company's WiFi network. CNET reported that a tenant named Teemu Airamo who began working at the shared workspace in 2015 scanned the facility early on to ensure his company would not be vulnerable to an attack. After all, the tenant would soon be sharing an office with over 200 companies who could potentially snoop around.

Apps Used to Book Hotels Targeted by Skimming Attack

Vacationers using mobile apps to reserve their hotel rooms have recently been hit by a targeted skimming attack. Trend Micro found a series of security incidents that took place earlier this morning where the booking sites belonging to two popular hotel chains were hit by credit card skimming malware known as Magecart.

Study Finds Majority of Port Vulnerabilities are Found in Three Ports

A new study recently conducted by Alert Logic revealed the majority of vulnerabilities in ports are found in just three ports. The Critical Watch Report of 2019 claims that 65% of vulnerabilities found in Transmission Control Protocol (TCP) and User Datagram Protocol (UDP) ports are linked to SSH (22/TCP), HTTPS (443/TCP), and HTTP (80/TCP). This is followed by RDP/TCP which has been patched numerous times by Microsoft.

Remote Access Vulnerabilities Found in Popular IoT Devices and Routers

New research shows that vulnerabilities are becoming increasingly more common in our connected devices. As 'smart' Internet-connected devices become more prevalent, so does the potential attack surface for cyber-attacks. While it's truly impossible for any Internet-connected device to be 100% secure from exploitation, manufacturers are not even doing the bare minimum to secure these devices by neglecting to include security by design into the development stage.

Report Finds Over Half of UK Orgs Still Not GDPR Compliance

Despite GDPR having been enacted over 15 months ago, over half of UK organizations are still not compliant with the General Data Protection Regulation (GDPR). The report released by Egress, GDPR Compliance: where are we now?, polled 250 GDPR decision-makers and found that 52% were not fully compliant with the new regulation. Even worse, 35% of respondents claimed compliance with the EU-wide data protection regulation had actually dropped down on the priority list over the past year.

DDoS Attack Knocks Parts of Wikipedia Offline

Wikipedia was knocked offline in several countries after being hit by a coordinated Distributed Denial of Service (DDoS) attack over the weekend. The Wikimedia Foundation made a statement claiming that the company's server suffered a "massive" DDoS attack and that its Site Reliability Engineering team is working to stop the attack and restore services.

New Zealand Businesses and Citizens Report Record Losses Due to Cybercrime

The latest report published by the New Zealand Computer Emergency Response Team (CERT NZ) found that the country experienced its highest ever recorded quarterly financial losses due to cybercrime in Q2. The report claims that New Zealanders reported $6.5 million in direct losses nationwide in Q2 of 2019. A total of 1,197 incidents were recorded in the second quarter, over 21% more than the incidents reported in the first quarter.

400 Million Facebook Users' Phone Numbers Exposed

The phone numbers associated with over 400 million Facebook accounts were exposed online in the latest privacy dilemma for the social media giant. TechCrunch reported on Wednesday that an exposed server storing 419 million records was found online - 133 million belonging to U.S. users, 50 million Vietnamese users, and 18 million U.K. users. This server was not protected with a password, meaning anyone could access the database up until late yesterday evening once the host took down the site.

First Day Back to School Delayed Due to Cybersecurity Threat

Students in the Monroe-Woodbury Central School District were expecting to head back to school today, but a ransomware attack forced officials to push back the first day of school. The district's superintendent, Elsie Rodriguez, was forced to send out an email to parents Tuesday night, claiming to have experienced a cyber security threat that impacted the district's operations.