cyber attack (30)

12415347088?profile=RESIZE_400xLet’s face it, we are all aware of the ever-increasing cyber risk in both our personal lives, workplace and wider society.  As consumers we hand over ever-increasing volumes of valuable personal data in the expectation that organizations will invest in robust cyber security to protect it and keep it secure.  Legislation also exists to drive standards through UK General Data Protection Regulation (GDPR) with the potential for up to a 4 per cent fine on global turnover for companies failing to adh

12404151693?profile=RESIZE_400xBritain’s democracy is under threat from Chinese cyber-attacks, this reported as Parliament was informed on 25 March of this warning after the hacking of voter details and the targeting of several China hawks in Parliament has occurred.  The UK’s Deputy Prime Minister, briefed MPs on the cyberthreat from China and is expected to announce reprisals against those believed to be involved, according to government insiders.  He pointed the finger at China over an alleged hacking that hit British vote

12388628073?profile=RESIZE_400xCyber-attacks cost the world economy a huge $8 trillion USD in 2023 and are expected to rise to an incredible $18 trillion by 2030.  Technology has advanced so rapidly that most devices in a 2024 household are always online smart devices perpetually connected to the cloud.  Beyond this, no workforce, industry, or government agency exists without a complex and interconnected web of users, systems, and online technologies.  Is it any wonder that cyber-attacks are on the rise and have cost the worl

12388628073?profile=RESIZE_400xCyber-attacks cost the world economy a huge $8 trillion USD in 2023 and are expected to rise to an incredible $18 trillion by 2030.  Technology has advanced so rapidly that most devices in a 2024 household are always online smart devices perpetually connected to the cloud.  Beyond this, no workforce, industry, or government agency exists without a complex and interconnected web of users, systems, and online technologies.  Is it any wonder that cyber-attacks are on the rise and have cost the worl

12372986058?profile=RESIZE_400x

  • December 2022: Rifle fire damages two electrical substations in Moore County, North Carolina, cutting power to more than 40,000 customers. Neither the attackers or their motives have been identified.
  • February 2023: A man and a woman, one an avowed neo-Nazi, are charged with conspiracy to take down Baltimore’s power grid through attacks on electrical substations, to cause chaos in that Maryland city.
  • April 2023: Scandinavian authorities warn that Russia is using “ghost ships” disguised as fishi

12296561270?profile=RESIZE_400xA cyberattack that caused port operations to grind to a halt at four container terminals should be subject to a federal probe as a union pushes for DP World to reveal what it knew about the risks.  The Dubai-controlled stevedore, which handles 40% of the nation's international freight, closed its Sydney, Melbourne, Brisbane and Fremantle port operations after detecting a breach on November 10.  Trucks were left idling at port gates and the transfer of 30,000 containers was delayed, with the back

12232997895?profile=RESIZE_180x180Fear, ignorance and forgetfulness are some of the reasons for widespread shortcomings in reporting cyber-attacks and breaches, both internally and externally, according to a new global survey conducted by Keeper Security.

The study, Cybersecurity Disasters Survey Incident Reporting & Disclosure, was published on September 26, 2023.  It found that, despite cyber-attacks being top of mind for IT and security leaders 40% of them said they had experienced one and 74% admitted they were concerned abo

12232542855?profile=RESIZE_400xIt was 8:30 a.m. last Friday before a long weekend when Missouri's state court system learned it might have a cyber problem.  IT staff discovered the state court system's cybersecurity software had detected unusual activity coming from a system administrator's account at 2 am, well outside business hours.  Also suspicious?  That system admin was on vacation, said the director of IT services for Missouri State Courts, during the recent National Center for State Courts' (NCSC) Court Technology Con

04fa13581727e599d809924588162137be.jpg?profile=RESIZE_180x180Clorox (CLX) warned it is still dealing with the fallout from a recent cyberattack, saying the hack will have a significant effect on its current quarter results.

Key Takeaways:

  • Clorox said a cyberattack last month will have a material impact on current quarter results.
  • The hack damaged portions of the company's IT systems, and it switched to manual ordering and processing procedures.
  • Because of the attack, Clorox said it couldn't give a fiscal year outlook.
  • The attack, first discovered Aug. 14

12198530279?profile=RESIZE_400xClorox announced a cybersecurity incident this week that forced it to take several systems offline.  The company, which reported more than $7 billion in earnings in 2022 through its namesake cleaning product and several others like Pine Sol, Burt’s Bees and more, reported the incident in regulatory filings with the US Securities and Exchange Commission (SEC) on 14 August.  “The Clorox Company has identified unauthorized activity on some of its Information Technology (IT) systems.  After becoming

11176376301?profile=RESIZE_400xAs the digital realm expands and thrives, so does the perverse world of cybercrime.  If current trends continue, the annual cost of cyber-attacks is projected to escalate to $10.5 trillion by 2025, a staggering 300% increase from 2015.

Faced with this ongoing cyber assault, organizations worldwide are expected to shell out $1.75 trillion on cybersecurity measures from 2021 to 2025, which represents 15% year-over-year growth.  Yet even this may not be enough to combat the problem.  A recent surve

11148338501?profile=RESIZE_400xAround the time that the US Federal Bureau of Investigation (FBI) was examining the equipment recovered from the wreckage of the Chinese spy balloon shot down off the South Carolina coast in February, American intelligence agencies and Microsoft detected what they feared was a more worrisome intruder: mysterious computer code that has been popping up in telecommunications systems in Guam and elsewhere in the US.

The code, which Microsoft said was installed by a Chinese government hacking group,

11082519091?profile=RESIZE_400xThe risk of a cyber-attack is the “main worry” for broadcasters staging the Eurovision song contest on behalf of war-torn Ukraine, a BBC executive has said.  Experts from the UK’s National Cyber Security Centre have been drafted in to help thwart any attempts by pro-Russian hackers to sabotage the competition’s public vote on Saturday.

The UK’s BBC director of unscripted programs, said there was no specific intelligence about an attack but that there were “so many contingency plans” in place if

11026551884?profile=RESIZE_400xTasmania's Tafe system, the state's Teachers Registration Board and the office of the Commissioner for Children and Young People have been caught up in a recent Tasmanian government data breach, but a security expert says reporting about hack needs to be measured.

On 7 April, the Tasmanian government said 16,000 documents had been released online after hackers accessed data from the Department of Education, Children and Young People through the third-party file transfer service GoAnywhere MFT. 

10944569486?profile=RESIZE_400xYesterday, the US Transportation Secretary said on a national news media outlet that the federal government is not prepared to rule out the possibility that a cyber-attack as behind the recent shutdown of the FAA's air traffic safety alert computer system on Wednesday morning.

The week ago, the US Federal Aviation Administration (FAA) discovered there was a “bug” in the NOTAM warning system on the night of 10 January and attempted a full reboot to fix the problem.  The reboot did not work.  The

10895527892?profile=RESIZE_400xOne month after a cyber-attack brought down government servers and websites in Vanuatu, it frustrated officials who are still using private Gmail accounts, personal laptops, pen and paper, and typewriters to run its government of the prime minister.  This attack took place just a few days after the current Prime Minister took charge.  the crash.  The malware attack on Vanuatu’s government networks has caused delays in communication and coordination within the Pacific island nation of 314,000 peo

10887081863?profile=RESIZE_400xThe ramifications from the 2017 NotPetya attack, which the US government said was caused by a Russian cyber-attack in Ukraine, continues to be felt worldwide as now cyber insurers are modifying coverage exclusions; that is - expanding the definition of these attacks as an "act of war."  This 5-year-old cyber-attack appears to be leading the insurance industry on its head.

Mondelez International, parent of such popular brands as Cadbury, Oreo, Ritz, and Triscuit, was hit hard by NotPetya, with fa

10859346866?profile=RESIZE_400xMost businesses are surprised by how long a single cyberattack can take to carry out, from beginning to end.  When the average dwell time of an intruder in an IT ecosystem has increased to more than 9 months; why malicious actors seem to be given the luxury of time.

To better understand how this all works, here is a brief review the five stages of a cyberattack.

  1. Getting to know the victim: Adversaries start by identifying target organizations and collecting information about them. Key focuses i

10827511480?profile=RESIZE_400xPortugal’s national airline TAP Air Portugal says hackers obtained the personal data of some of its customers and have published the information on the dark web.  No payment data was taken in the cyberattack, the flag carrier said in a statement late Wednesday.

The attack began almost a month ago and is being investigated by Portuguese authorities, with the help of specialists from Microsoft.  The hackers obtained the name, nationality, sex, date of birth and address, email and telephone contact

10758134088?profile=RESIZE_400xA suspected cyber-attack on 7-Eleven stores, pervasive in large towns and at rail stations across Denmark, is reporting that “we cannot use cash registers and/or receive payments.”  This the company wrote on its Facebook page.  “We are therefore closed until we know the extent [of the attack].  We hope to be able to open stores again soon,” it wrote.

There are 176 7-Eleven stores in Denmark.  The company’s CEO told a Danish broadcaster that cash registers “suddenly” began to malfunction in store