Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Malware

Achieve Complete Hybrid Cloud Cyber Resilience with Rubrik Cloud Vault

Rubrik and Microsoft have joined forces to help you build a cyber-resilient business. Reduce the risk of a backup data breach, loss, or theft by storing immutable copies of your data in a Rubrik-hosted cloud environment, isolated from your core workloads. Keywords: cybersecurity, data security, ransomware, malware, cyber resilience, zero trust, azure, Microsoft, Rubrik, disaster recovery, data protection, hybrid cloud.

CISA KEV Ransomware Interactive Visualization

When we first built the CISA KEV enrichment dashboard at Nucleus, our goal was to gain new insights into the vulnerabilities that had been confirmed by CISA as being exploited. Recently, CISA expanded the Known Exploited Vulnerabilities Catalog with vulnerabilities “known to be used in ransomware campaigns”. We find this data valuable in helping organizations identify which vulnerabilities on the KEV pose greater risk.

Challenge of Cybersecurity Insurance Amid Ransomware Attacks

The issue at hand is a direct result of the significant ransomware attacks that have forced organizations to pay out millions. In response, insurance companies have adopted a seemingly superficial, tick-box approach to cybersecurity assessments. Although they are attempting to enhance their due diligence, they fall short in truly evaluating security measures. Instead of thorough testing and on-site inspections, insurance companies rely on organizations to truthfully disclose their cybersecurity measures.

Top tips: Three ways to defend your critical IT infrastructure against ransomware

Top tips is a weekly column where we highlight what’s trending in the tech world today and list out ways to explore these trends. This week we’re looking at five ways you can protect your IT infrastructure against ransomware attacks. Every year, the month of October is observed as Cybersecurity Awareness Month. This year, we wanted to dedicate a special entry in our top tips column to one of the fastest-growing digital economies in the world: the Middle East.

"Human-Operated" Ransomware Attacks Double in the Last Year

As attackers leave little-to-no traces of their attack patterns, more ransomware groups are shifting from automated attacks to manual attacks. According to the newly-released Microsoft Digital Defense Report 2023, about 40% of the ransomware attacks detected were human-driven and tracked back to over 120 ransomware-as-a-service (RWaaS) affiliates. This spike in human-operated ransomware attacks likely goes back to attackers wanting to minimize their footprint within an organization.

Rubrik Invests in MSP offering to Accelerate MSPs with Cyber Resilience-as-a-service

Business leaders today must ask themselves a challenging question: “Who do I trust to face cybersecurity problems head on and consistently stay ahead of attacker trends?” Consider the following challenges of IT: As more and more businesses are turning to Managed Service Providers (MSPs), those MSPs must face the cybersecurity problems head on everyday and stay ahead of modern threats in order to defend themselves and their customers.

GhostLocker: The New Ransomware On The Block

Over the past week, an establishment of a new ransomware franchise has emerged named GhostLocker. Ghost Locker is a new Ransomware-as-a-Service (Raas) established by several hacktivist groups led by GhostSec. Recently, many hacktivist groups have tried to engage in cybercrime activities in order to sustain themselves and GhostLocker seems to be one of these cases. In fact, some ransomware groups have already migrated to using GhostLocker instead of their original products.

Ransomware Attack Dwell Time Drops by 77% to Under 24 Hours

As attackers evolve their toolsets and processes, the significant drop in dwell time signifies a much higher risk to organizations that now have less time to detect and respond to initial attacks. This is bad news. Two years ago, the median dwell time – the time between gaining access to a network and executing the ransomware – was 5.5 days. Last year it was 4.5 days.

Microsoft Teams Used as Initial Access for DARKGATE Malware

Kroll has observed an uptick in cases of DARKGATE malware being delivered through Microsoft Teams messages. These campaigns have mainly targeted organizations in the transportation and hospitality sectors. This activity has also been reported throughout open-source reporting, sharing a number of key indicators with Kroll observations, such as common filenames, adversary infrastructure and similar domain name conventions to host the initial download.