shutterstock_490960141-1

Industry News: ESG5

      Cornerstone Payment Systems

      The Target: Cornerstone Payment Systems

      The Take: Exposure of 9 million transaction records which exposed Personally Identifiable Information including: email addresses, names, physical addresses, phone numbers, types of credit cards and donation details including destination and dollar amount. 

      The Vector: A misconfigured data server was left open and unsecured, meaning anyone with an internet connection could have viewed and downloaded the data.

      This breach is critical reminder that authentication controls are an important piece in an overall robust cybersecurity posture. This data is perfect for constructing highly effecting spear-phishing campaigns. Multi-factor authentication and password length and complexity rules on server access are effective strategies to mitigate these kinds of breaches to protect a firm’s data.

      Read more...

      GodFather Android Malware Targets 400 Banks, Crypto Exchanges

      2022-12-21

      Bleeping Computer: An Android banking malware named 'Godfather' has been targeting users in 16 countries, attempting to steal account credentials for over 400 online banking sites and cryptocurrency exchanges.

      Read more...

      Top White House Cybersecurity Official Plans to Step Down

      2022-12-21

      BNN Bloomberg: The US’s first national cyber director, Chris Inglis, is planning to step down in the coming months, according to a person familiar with the matter.

      Read more...

      Sectigo Hires Kevin Weiss As CEO

      2022-12-20

      Help Net Security: Kevin Weiss brings over 25 years of strategy and leadership experience in the technology space and joins Sectigo from Spireon, where he served as CEO for more than six years.

      Read more...

      Cybersecurity Firms Hunker Down for Hard Times

      2022-12-20

      Axios: Heading into 2023, cybersecurity companies are starting to see the first signs of the economic downturn hitting their businesses. The big picture: More companies are starting to see their customers prioritize services like incident response over more costly, proactive IT investments like transitions to the cloud.

      Read more...

      SickKids Hit by Ransomware Attack Affecting Some Phone Lines, Web Pages

      2022-12-20

      CBC: Toronto's Hospital for Sick Children says it has been hit with a ransomware attack affecting some of its phone lines, web pages and clinical systems.

      Read more...

      CFOs Learn How to Respond and Lead During A Cyberattack

      2022-12-19

      CNBC: Imagine this situation: your CEO just resigned and as CFO, you’re the acting chief. After returning to the office from an exhausting overseas trip, your CIO informs you that malware was deployed within your customer databases.

      Read more...

      DraftKings Warns Data of 67K People Was Exposed In Account Hacks

      2022-12-19

      Bleeping Computer: Sports betting company DraftKings revealed last week that more than 67,000 customers had their personal information exposed following a credential attack in November.

      Read more...

      Know Your Breach: Uber

      The Target: Uber, a U.S based ride-service company.

      The Take: Exposure of sensitive company information including: IT Asset reports, Windows domain login names and email addresses, and Active Directory information. 

      The Vector:  The data was stolen through a breach in a third-party provider, Teqtivity, using compromised employee credentials. These were used to gain access to an AWS backup server.

      This breach is a stark reminder of how authentication controls are in an overall robust cybersecurity posture, and more critically, ensuring these controls are in place on all third-party vendors which have access to a firm’s data. The information stolen in this attack could lead to highly targeted phishing campaigns against Uber. Regular vendor assessments are a key component in cybersecurity.

      Read more...

      US Begins Seizure of 48 DDoS-for-hire Services Following Global Investigation

      2022-12-15

      ITPro: The US' Department of Justice (DoJ) has begun the seizure of 48 DDoS-for-hire services and brought criminal charges against six individuals involved.

      Read more...

      Challenges with Data Weaken Cybersecurity Posture for Government Agencies

      2022-12-14

      Business Wire: Public sector organizations are more likely to struggle with leveraging data to detect and prevent threats than their private sector counterparts (63% to 49%), ultimately affecting their cybersecurity readiness. That’s according to a survey commissioned by Splunk Inc. (NASDAQ: SPLK), the data platform leader for security and observability.

      Read more...

      The Cybersecurity Industry Doesn't Have a Stress Problem — It Has a Leadership Problem

      2022-12-13

      Dark Reading: Around the world, employees have been experiencing extreme stress due to the ongoing pandemic, business disruption, and the faster pace of work. 

      Read more...

      Cybersecurity Startup Snyk Valued at $7.4 Bln After Latest Funding

      2022-12-12

      Reuters: Cybersecurity start-up Snyk Ltd said it had raised $196.5 million in Series G funding, led by Qatar Investment Authority, which is at a lower valuation of $7.4 billion.

      Read more...

      Play Ransomware Claims Attack on Belgium City of Antwerp

      2022-12-12

      Bleeping Computer: Digipolis, the IT company responsible for managing Antwerp's IT systems, suffered a ransomware attack that disrupted the city's IT, email, and phone services.

      Read more...

      California Probes Cyberattack Against State’s Finance Department

      2022-12-12

      Yahoo Finance: California’s finance department has been hit by a cybersecurity attack, and a notorious ransomware group is claiming responsibility.

      Read more...

      Why Employee-Targeted Digital Risks Are The Next Frontier Of Enterprise Cybersecurity

      2022-12-12

      Forbes: The story of cybersecurity is a constant progression of new ways to defeat new threats, from thought experiments to mainstream best practices. It started with the earliest antivirus software, which began as an experiment and progressed to being a necessity.

      Read more...

      Know Your Breach: VEVOR

      The Target: Vevor, a California-based online retailer.

      The Take: 1.1 billion records across two databases of Personally Identifiable Information including: first and last name, partial credit card numbers, transaction IDs, order and refund information, home addresses, and email addresses. Internal Vevor account admin names and plaintext passwords were also exposed, as well as IP addresse, ports, and pathways.

      The Vector: A misconfigured data server was left open and unsecured, meaning anyone with an internet connection could have viewed and downloaded the data.

      This breach is critical reminder that authentication controls are an important piece in an overall robust cybersecurity posture and furthermore, that when admin credentials are exposed, dangerous pivot attacks may follow as attackers use these to move into a firm’s other platforms. Multi-factor authentication and password length and complexity rules are effective strategies to mitigate these kinds of breaches to protect a firm’s data.

      Read more...

      Australia Witnessed 16 Major Cyber-attacks As Hackers Attempt to Steal ‘Sensitive Data’

      2022-12-08

      Express: Australia had 16 major cyber-attacks against Australian organisations, which were trying to be “cyber extortion attacks”, claimed CyberCX Cyber Intelligence Director Katherine Mansted. Recently, millions of Australians had their privacy breached in cyber attacks on Optus, Medibank and other companies.

      Read more...

      Recession Hits Cybersecurity Companies Hard As Layoffs Mount

      2022-12-08

      CTech: The cybersecurity industry is not immune. This message has been internalized over the past week in the technology sector. It started with U.S. company CrowdStrike, which is considered one of the biggest players in the market. The company revealed good results in its financial reports for the third quarter, but the CEO admitted that customers are cutting expenses and postponing purchases.

      Read more...

      Automated Dark Web Markets Sell Corporate Email Accounts for $2

      2022-12-08

      Bleeping Computer: Cybercrime marketplaces are increasingly selling stolen corporate email addresses for as low as $2 to fill a growing demand by hackers who use them for business email compromise and phishing attacks or initial access to networks.

      Read more...

      Mega-investment in Cyber Defense Could Boost Cybersecurity ETFs

      2022-12-07

      Wealth Professional: Data proliferation is reaching new heights as a result of new digital infrastructure and long-term work-from-home arrangements, while cyberattacks are also increasing in intensity. And as corporations and governments attempt to remain ahead of the curve, cybersecurity firms are taking centre stage.

      Read more...

      Canada's Biggest Real Estate Companies Grapple with Cybersecurity Gaps: KPMG

      2022-12-06

      Cision: Despite the fact that most Canadian real estate companies now build smart tech into their buildings to monitor, manage, and maintain many functions, such as heating, lighting, elevators, power meters and fire alarm systems, very few have invested to ensure these systems can't be hacked, finds new research from KPMG in Canada.

      Read more...

      Cybersecurity Spending ‘Difficult to Cut’ Despite Recession Risks: CrowdStrike CEO

      2022-12-05

      Yahoo Finance: CrowdStrike Co-Founder and CEO George Kurtz joins Yahoo Finance Live to discuss the company's latest quarterly results, the outlook for cybersecurity spending, and expectations for cyberattacks in 2023.

      Read more...

      Why Modernizing Cybersecurity Boosts SaaS Companies’ Bottom Line

      2022-12-05

      Forbes: Cybersecurity is important for SaaS companies, both to comply with industry standards and to protect their businesses. Companies that still use legacy systems to host a product, application or service on their premises run additional risks, which include cyber breaches, loss of confidential data and intellectual property, and potential damage to customer relationships caused by noncompliance.

      Read more...

      Know Your Breach: ENC Security

      The Target: ENC Security, Netherlands based data-encryption firm.

      The Take: Exposure of security keys for various firm applications and software including: SMTP credentials for sales channels, Ayden, the firm’s single payment platform, email marketing Mailchimp APIs, licensing payment APIs, and public and private keys.

       The Vector: A misconfigured data server was left open and unsecured, meaning anyone with an internet connection could have viewed and downloaded the data.

      This breach is critical reminder that authentication controls are an important piece in an overall robust cybersecurity posture and furthermore, that such precautions must in place in all third-party vendors that have access to a firm’s data. Multi-factor authentication and password length and complexity rules are effective strategies to mitigate these kinds of breaches to protect a firm’s data.

      Read more...

      Nine Tips to Strengthen Defenses Against Specialized Cybercrime

      2022-12-02

      Forbes: The cyber threat landscape has grown increasingly specialized and more challenging for organizations to defend against on their own.

      Read more...

      Password App LastPass Hit by Cybersecurity Breach but Says Data Remains Safe

      2022-12-01

      The Guardian: Password manager LastPass has told customers that some of their information has been accessed in a cybersecurity breach, but says passwords remain safe.

      Read more...

      Cybersecurity Laws to be Updated to Boost UK Protection from Cyber Attacks

      2022-11-30

      Yahoo News: The UK’s cybersecurity laws will be updated to require outsourced IT providers to meet security standards as part of efforts to better protect supply chains, the Government has announced.

      Read more...

      Cybersecurity Researchers Take Down DDoS Botnet by Accident

      2022-11-30

      Bleeping Computer: As revealed in a report published earlier this month, the KmsdBot malware behind this botnet was discovered by members of the Akamai Security Intelligence Response Team (SIRT) after it infected one of their honeypots.

      Read more...

      Crowdstrike Holdings Warning Sparks Selloff in Cybersecurity Stocks

      2022-11-30

      Reuters: A warning from Crowdstrike Holdings Inc (CRWD.O) that clients were cutting back on spending and delaying purchases due to an economic slowdown slammed cybersecurity stocks, inflicting fresh pain on the battered sector.

      Read more...

      Using An M&A to Improve Your Company's Cybersecurity Posture

      2022-11-30

      Forbes: The whole point of a merger or acquisition (M&A) is to combine the resources of two organizations to take advantage of economies of scale. It can be a strong recipe for corporate success, yet cybersecurity often takes a back seat in the quest to boost profits and trim costs.

      Read more...

      Cybersecurity Consolidation Continues, Even as Valuations Stall

      2022-11-28

      Dark Reading: As the US economy has tightened, the venture capital and acquisition landscape has quickly shifted to become a buyers' market, with startups failing to command the high valuations that were common in past years.

      Read more...

      About Castle Hall Diligence

      Castle Hall helps investors build comprehensive due diligence programs across hedge fund, private equity and long only portfolios More →

      Subscribe to Cyber Updates