shutterstock_490960141-1

Industry News: ESG5

      Know Your Breach: Newman Regional Health

      The Target: Newman Regional Health, a U.S based Kansas hospital

      The Take: Exposure of Personally Identifiable Information of 52,000 individuals including: names, medical record numbers, employee information, dates of birth, email addresses, phone numbers, and physical addresses. 

      The Vector: A threat actor gained access to compromised employee email accounts, and acting with all the same permissions as the breached credentials, exfiltrated the above data. 

      This breach is a stark reminder of the importance of not only robust employee credential authentication and password hygiene, but also regular internal system scanning. The threat actor had access to the compromised system for nearly a year. Performing regular monitoring on account behaviour is critical to ensure access is kept within the firm. Additionally, locking down appropriate permissions, admin access, and ensuring users only need the tools they need to do their jobs, and no more, will reduce the risk of these attacks.

      Read more...

      Private Equity Executive Sought to Undermine NSO Critics, Data Suggests

      2022-04-28

      The Guardian: When Downing Street was recently named as the suspected victim of a phone hack by the United Arab Emirates using the Israeli-made spyware, Pegasus, few were surprised at who was behind the discovery.

      Read more...

      Post-pandemic Priorities for Security Leaders

      2022-04-28

      Help Net Security: Info-Tech Research Group has published its annual report on the priorities for security leaders. The report combines insights from the 2022 security priorities survey and other related industry reports that the firm releases throughout the year.

      Read more...

      Cybersecurity Skills Gap Contributed to 80 Percent of Breaches According to New Fortinet Report

      2022-04-27

      Financial Post: According to the Fortinet report released, the skills gap isn’t just a talent shortage challenge, but it’s also severely impacting business, making it a top concern for executive leaders worldwide.

      Read more...

      Cybersecurity Agencies Reveal Top Exploited Vulnerabilities of 2021

      2022-04-27

      Bleeping Computer: In partnership with the NSA and the FBI, cybersecurity authorities worldwide have released today a list of the top 15 vulnerabilities routinely exploited by threat actors during 2021.

      Read more...

      Microsoft’s $15 Billion Cybersecurity Business is Giving Investors New Reason for Optimism

      2022-04-26

      CNBC: In January 2021, Microsoft CEO Satya Nadella revealed the size of the software company’s security business for the first time. The number was big.

      Read more...

      Technology to Survive and Thrive in a World of Growing Threats

      2022-04-25

      Hedge Week: The outbreak of the Covid-19 pandemic has created a breeding ground for an increase in fraudulent activity, as the world shifted to working from home and reliance on digital technology was heightened in all aspects of daily life. This underscored the need for tighter procedures and processes around detection and protection within all sectors, but especially financial services.

      Read more...

      JPMorgan Sued After Millions Stolen From Ray-Ban Maker’s Account

      2022-04-25

      BNN Bloomberg: J.P. Morgan Chase Bank N.A. was sued by a unit of the French maker of Ray-Ban glasses, which claims the bank ignored red flags as international cybercriminals drained $272 million from its New York bank account.

      Read more...

      Know Your Breach: Army Futures Command

      The Target: Army Futures Command, a division of the United States’ Depart of Defense.

      The Take: Exposure of Personally Identifiable Information of an unknown amount.  

      The Vector: Settings controlling access to Shared files on Microsoft Teams were accidentally set to “public” instead of private, resulting in any shared files being exposed to all users across the firm. The default settings were set to public, and the company did not investigate these settings prior using the messaging platform.

      This breach is a stark reminder of the importance of access control around shared files and the configuration of settings that control them. Sensitive information must be protected and trusting in default settings to be sufficient is not part of maintaining a robust cybersecurity posture. Investigating any avenue through which information is shared, even inside the firm, is critical to get a full and clear picture of how information is handled.  

      Read more...

      City Watchdog Warns of Cyber Crime Risk for New Banks

      2022-04-22

      Evening Standard: Six of the top UK “challenger” banks have weak financial controls that leave them at risk of being victims of money laundering, terrorist financing, fraud and cyber-crime, the top City watchdog warned today.

      Read more...

      Ransomware in Fintech: Cybercriminals Adopt New Means as Theft Gives Way to Sabotage

      2022-04-21

      Help Net Security: VMware released a report which takes the pulse of the financial industry’s top CISOs and security leaders on the changing behavior of cybercriminal cartels and the defensive shift of the financial sector. 

      Read more...

      What Makes a Cybersecurity Risk or Incident Material? A Look at the SEC’s Proposed Rules on Cybersecurity

      2022-04-20

      JDSUPRA: On March 9, 2022, the Securities and Exchange Commission (“SEC”) announced Proposed Rules on cybersecurity risk management, strategy, governance, and incident disclosure (“Proposed Rules”) to address concerns of increasing cybersecurity threats to public companies.

      Read more...

      Private Eye Pleads Guilty in Probe of Vast Hedge Fund Hack

      2022-04-20

      Yahoo Finance: An Israeli private investigator pleaded guilty in a probe of a vast hacking-for-hire ring that allegedly targeted hedge funds, short sellers, journalists and advocacy groups fighting climate change.

      Read more...

      Five Eyes Advisory Warns More Malicious Russian Cyber Activity Incoming

      2022-04-20

      ZDNet: Eight cybersecurity authorities from the Five Eye nations have come together to release a joint cybersecurity advisory that more malicious cyber activity is on the way as Russia's invasion of Ukraine continues to affect geopolitical stability.

      Read more...

      European Regulators Warn of Rising Cyber Security Risks

      2022-04-20

      Funds Tech: Europe’s financial institutions have been urged by regulators to makes themselves more resilient to a growing risk of cyber security that has been intensified by war and has stalled the economic recovery from Covid.

      Read more...

      Fortress Information Security Receives $125 Million Strategic Investment from Goldman Sachs Asset Management

      2022-04-19

      Cision: This new investment will support Fortress's mission of securing U.S. critical industries from cybersecurity and operational threats emanating from their supply chains.

      Read more...

      Know Your Breach: Christie Clinic

      The Target: Christie Business Holdings Company, a major medical firm based out of Illinois in the United States. 

      The Take: Personally Identifiable Data belonging to 500,000 individuals. The data accesses contained: names, addresses, medical and insurance information, and Social Security Numbers.

      The Vector: The threat actors gained access through BEC attack (Business Email Compromise) on an employee’s email account, therefore able to act with all the permissions of said employee, and attempted to intercept business transactions as well as view the exposed personal data. 

      This breach is a stark reminder of the important not only robust employee credential authentication and password hygiene, but also the principle of least privilege. When a firm’s employee account is breached, it’s critical to note the attackers can access and perform all the same actions as the employee. Locking down appropriate permissions, admin access, and ensuring users only need the tools they need to do their jobs, and no more, will reduce the risk of these attacks.

      Read more...

      Barracuda Networks Changes Hands with Purchase by Global Investment Firm KKR

      2022-04-13

      ZDNet: Founded in 2003, Barracuda is the developer of cybersecurity solutions, including email protection, app and cloud defenses, data management, and network security. Products include Secure Access Service Edge (SASE) offerings, threat detection and response, and data inspection.

      Read more...

      Companies Must Get More Pro-active in Fight Against Cyber Crime

      2022-04-13

      Tech Central: Since the beginning of the pandemic and the HSE ransomware attack, there has been a stark increase in phishing e-mails and ransomware attacks. 

      Read more...

      AI Has Opened a New Front in the War with Cybercrime

      2022-04-13

      Tech Radar: Year after year, we see attackers, ranging from entry-level hackers to nation-state cyber armies, add new tactics, techniques and procedures (TTPs) to their cyberattack playbooks.

      Read more...

      Why the Pandemic's Effect on Cloud is More Than a Technology Change

      2022-04-13

      Beta News: The COVID-19 pandemic has led to a technology leapfrog beyond anything we’ve seen in decades. But now that we’ve made this leap is there any going back? And do we have the right technology for enterprises to keep up with new demands?

      Read more...

      Critical Start Secures Over $215 Million Strategic Growth Investment from Vista Equity Partners to Expand Cybersecurity Protection for the Modern Enterprise

      2022-04-12

      Cision: Critical Start (or "the Company"), a leading provider of Managed Detection and Response (MDR) cybersecurity solutions, announced an over $215 million strategic growth investment from Vista Equity Partners ("Vista"), a leading global investment firm focused exclusively on enterprise software, data and technology-enabled businesses. 

      Read more...

      Morgan Stanley Data Breaches $60M Class Action Settlement

      2022-04-12

      Top Class Actions: Morgan Stanley agreed to a $60 million settlement to resolve a class action lawsuit regarding its 2016 and 2019 data breaches.

      Read more...

      Data Protection Authorities Propose GDPR Fines for Bank of Ireland and Danske Bank

      2022-04-11

      GDPR Buzz: The Danish Data Protection Agency (DPA) has proposed a fine of 10 million Danish Kroner – around $1.48 million – on the country’s largest lender, Danske Bank, for failing to implement GDPR-compliant procedures concerning the storage and deletion of the personal data of its customers. The DPA has also filed a criminal complaint against the bank and has reported it to the police over the failure to delete customers’ personal data from its systems.

      Read more...

      Know Your Breach: Fox News

      The Target: Fox News, a U.S based news organization.

      The Take: Exposure of Personally Identifiable Information including: internal employee emails, usernames, employee ID numbers, affiliate information, event logging, host names, IP address, and device data.

      The Vector: A misconfiguration of a storage server left the data exposed online, meaning anyone with an internet connection could have accessed and downloaded the information. 

      This breach highlights the critical importance of employing robust practices of credential management, user authentication and validation. An unprotected point of entry on a key piece of equipment like a storage server can lead to a breach with a cascading effect on data security. The detailed personal information, along with the event logs and sensitive company information, can lead to highly effective phishing attacks.

      Read more...

      Report Finds Only 3% of Venture-Backed Cyber Security Startups Are Led by Women

      2022-04-07

      Globe Newswire: NopSec, a leading Risk-Based Vulnerability Management platform, today released findings from their Venture-Backed Women in Cyber report. This new report analyzed 654 startups that raised more than $1 million in funding from Jan. 1, 2020, to Dec. 31, 2021.

      Read more...

      Half of Security Leaders Consider Quitting Due to Stress

      2022-04-07

      Info Security: Half of UK cybersecurity chiefs feel burnt out and are thinking about resigning due to the immense pressure they’re under, according to a new study from Vectra AI.

      Read more...

      Cryptocurrency Has Overtaken Bank Transfers for Payments into Investment Scams: ACCC

      2022-04-06

      ZDNet: Losses from Australians to investment scams increased by 90% to AU$103 million from the start of the year to March 20, with the Australian Competition and Consumer Commission saying payments made to scammers are most often made in cryptocurrency.

      Read more...

      Cybersecurity Funding Remains High Even As Venture Cools Off

      2022-04-06

      Crunchbase News: Funding to venture-backed cybersecurity startups continues at an impressive clip—although significantly off the record high set last quarter.

      Read more...

      Bank of Ireland Fined €463,000 for Data Breaches

      2022-04-05

      RTE: Bank of Ireland has been fined €463,000 by the Data Protection Commission for data breaches affecting more than 50,000 customers.

      Read more...

      Financial Institutions to Face Higher Penalty for Cyber Attacks, Disruptions Under New Bill

      2022-04-05

      The Straits Times: Financial institutions today rely heavily on technology to deliver financial services, Monetary Authority of Singapore (MAS) board member Alvin Tan told Parliament on Monday (April 4) during the second reading of the Financial Services and Markets Bill.

      Read more...

      Hackers Breach MailChimp's Internal Tools to Target Crypto Customers

      2022-04-04

      Bleeping Computer: Email marketing firm MailChimp disclosed that they had been hit by hackers who gained access to internal customer support and account management tools to steal audience data and conduct phishing attacks.

      Read more...

      Know Your Breach: PAN

      The Target: Palo Alto Networks, a U.S based cybersecurity company. 

      The Take: Exposure of Personally Identifiable Information including: names, business contact information, conversation records, conversation records, email addresses, and support tickets with attachments such as firewall logs, configurations, and other debugging assets.

      The Vector: A misconfiguration of Palo Alto’s support ticketing system allowed anyone with an internet connection to login and view support tickets, gaining access to personal and client company information.

      The breach is critical reminder of the importance of credential management and authentication around points of access which expose customer data. The information gathered in support scenarios is especially sensitive as the exposed details can greatly aid malicious actors in crafting highly targeted and effective spear-phishing campaigns. All points of access should be appropriately locked down and employing another layer of security like Two-Facto Authentication is highly recommended.

      Read more...

      Cybersecurity Managers with a Direct Line to Executive Boards Set the Tone for Investment

      2022-03-30

      ZDNet: A new report examines how an organization's approach to cyberattack incident and response strategies can have implications for investment in the broader cybersecurity market. 

      Read more...

      IT and cybersecurity Infrastructure is a Vital Organ of Any Fund Launch

      2022-03-30

      Hedge Week: The IT and cyber security infrastructure of a start-up fund is instrumental to its fate and can be key to determining whether it fails or succeeds. Therefore, a consultative approach in this regard can ensure their framework is fit for purpose and can effectively support the fund’s growth objectives.

      Read more...

      Hackers’ Path Eased as 600,000 U.S. Cybersecurity Jobs Sit Empty

      2022-03-30

      BNN Bloomberg:  President Joe Biden has urged U.S. companies to “harden your cyber defenses immediately” amid a growing risk of Russian cyberattacks. For many, that won’t be easy. 

      Read more...

      Mnuchin’s Liberty Strategic Capital Continues Strong Push Into Cybersecurity

      2022-03-29

      Crunchbase News: Former U.S. Secretary of the Treasury Steven Mnuchin’s new private equity firm Liberty Strategic Capital is moving quickly into the hot sector of cybersecurity.

      Read more...

      OCC Designates Points of Contact for Computer Security Incident Notifications

      2022-03-29

      ABA Banking Journal: With a joint agency final rule requiring banks to notify their primary regulatory within 36 hours of becoming aware of computer security incidents that are considered “notification incidents” taking effect on May 1, the OCC issued a bulletin reminding banks of their notification responsibilities and specifying points of contact.

      Read more...

      Hackers Steal Over $600 Million from Video Game Axie Infinity's Ronin Network

      2022-03-29

      CNN: The latest crypto hack has targeted a gaming-focused blockchain network that supports the popular video game Axie Infinity. Hackers made off with about $625 million worth of Ethereum and USDC, two cryptocurrencies, in one of the largest crypto hacks of all time.

      Read more...

      About Castle Hall Diligence

      Castle Hall helps investors build comprehensive due diligence programs across hedge fund, private equity and long only portfolios More →

      Subscribe to Cyber Updates