Cyber Security News & Trends

This week, SonicWall releases new threat intelligence data, one cybergang poses as a tougher cybergang, and jackpotting ATMs are spreading in the wild.


SonicWall Spotlight

SonicWall: Encrypted Attacks, IoT Malware Surge as Global Malware Volume Dips – SonicWall Blog

  • SonicWall releases new threat intelligence data from SonicWall Capture Labs revealing 7.2 billion malware attacks were launched in the first three quarters of 2019 as well as 151.9 million ransomware attacks, marking 15% and 5% year-over-year declines, respectively. Despite the drop in attacks overall, the figures also show a rise in encrypted and IoT attacks suggesting a larger attempt by cybercriminals to target specific individuals and companies rather than launching very broad attacks.

Spooky Cyber Threats – Ping: A Firewalls.com Podcast Episode 5 – Firewalls.com Podcast

  • SonicWall returns to the Ping podcast, this time Sales Engineer Daniel Kremers appears to discuss cyberthreats with the Firewalls.com team.

Cybersecurity Roundup: Splunk, SonicWall, Bugcrowd, Exabeam – Channel Futures

  • SonicWall CEO Bill Conner is quoted by Channel Futures, explaining the new threat intelligence data. The news is also covered in MSSPAlert and ComputerWeekly.

Cybersecurity News

Ransomware and Data Breaches Linked to Uptick in Fatal Heart Attacks – PBS

  • A disturbing new study has looked at the available data from hospitals that suffered from ransomware attacks and has found a correlation with deaths from heart attacks at the same institutions. The study has found that the time it took for a patient to receive an electrocardiogram increased by as much as 2.7 minutes after a data breach, and this lag remained as high as 2 minutes even after three to four years.

What Is Wrong With Cybersecurity and Why Is It Messing With My Operations? – Forbes Technology Council

  • In the latest Forbes Technology Council post, it is argued that cybersecurity should be seen as a form of warfare. To win the war constant movement, change and adaptation is needed in order to keep up with the cyber arms race.

The NCSC Annual Review 2019 – The National Cyber Security Centre (UK)

  • The NCSC Annual Review 2019 sheds a light on some of the work the GCHQ has done over the past year, revealing that it handled 658 cyber incidents in the last 12 months and provided support to almost 900 victims of cyberattacks. The report lists Russia, China, Iran and North Korea as hostile states actively targeting the UK with cyberattacks

A DDoS Gang Is Extorting Businesses Posing as Russian Government Hackers – ZDNet

  • A DDoS gang is trading on the Russian-government linked ransomware group Fancy Bear’s name by launching DDoS attacks and ransom demands, threatening further attacks if the ransom is not paid. The group is in reality not related to the Fancy Bear group.

‘Sensitive US Army Data ‘Exposed by Online Leak’ – BBC News

  • 179 GB of data was made accessible on an unsecured cloud server run by a travel services company Autoclerk. Data exposed includes full names, birth dates, addresses, phone numbers and travel itinerary details of a range of people, including US government and military personnel.

Avast Says Hackers Breached Internal Network Through Compromised VPN Profile – ZDNet

  • Avast has confirmed it suffered from a successful cyberattack after disclosing that a hacker attempted to insert malware into their CCleaner software. This is the second time CCleaner has suffered from supply-chain attack after hackers breached previous CCleaner owner, Piriform, in 2017.

And Finally:

Malware That Spits Cash out of ATMs Has Spread Across the World – Vice

  • “Jackpotting” malware attacks on ATM are spreading around the world with 10 incidents in Germany between February and November 2017 letting hackers to walk off with 1.4 million euro. Experts say that 2019 figures suggest that the attacks are only increasing.

In Case You Missed It

SonicWall: Encrypted Attacks, IoT Malware Surge as Global Malware Volume Dips

New cyber threat intelligence from SonicWall shows that malware and ransomware attacks have dipped through the third quarter of 2019, but other attack types, including encrypted threats and IoT malware, are spiking in volume.

SonicWall, which blocks an average of 26 million malware attacks globally each day, recorded 7.2 billion malware attacks and 151.9 million ransomware attacks globally through the first three quarters of 2019, marking 15% and 5% year-over-year declines, respectively.

“Historically, the goal for most malware authors was quantity of infections and now we’re seeing attackers focus on fewer higher-value targets where they can spread laterally,” said SonicWall President and CEO Bill Conner in an official announcement. “This shift in tactics has also seen a corresponding rise in the ransom demands, as attackers attempt to make more money from fewer, but higher value, targets like local municipalities and hospitals.”

Encrypted attacks up 58%

Alarmingly, encrypted threats continue to show record volume compared to 2018. Malware attacks over HTTPs (e.g., TLS and SSL encryption standards) are up 58% year-over-year. Seasonal data — including attacks over holiday shopping seasons — indicate that this number will likely grow through the final quarter of 2019.

Source: SonicWall Capture Labs

Attacks over non-standard ports still a problem

As outlined in the mid-year update to the 2019 SonicWall Cyber Threat Report, malware authors continue to take advantage of unguarded attack vectors, particularly non-standard ports.

While an average of 14% of malware came across non-standard ports through the first three quarters of 2019, attacks across the vector have grown in both the second (20%) and third quarters (17%). SonicWall’s non-standard port data is based on a sample size of more than 275 million malware attacks recorded worldwide through September 2019.

“What the data shows is that cybercriminals are becoming more nuanced, more targeted and savvier in their attacks,” said Conner. “Businesses need to align to create stricter security rules within their organizations to reduce the threats that our researchers are identifying.”

IoT malware volume up again

The Internet of Things (IoT) grew out of an appetite of speed, convenience and hyper-connectivity. But as has been outlined before, this came often came at the expense of sound cybersecurity practices.

It was only a matter of time before cybercriminals exploited this decision of apathy.

In 2018, SonicWall Capture Labs recorded 32.7 million IoT malware attacks, a 215.7% year-over-year increase. During the first half of 2019, that number jumped another 55%. Now, through three quarters of 2019, IoT malware attacks have eclipsed 25 million, a 33% year-over-year increase.

2019 Cyber Threat Intelligence & Data from SonicWall

For more 2019 third-quarter cyber threat intelligence, please view the official announcement and explore the SonicWall Capture Security Center for interactive data across different attack vectors and geographical regions.

Cyber Security News & Trends

This week, SonicWall wins at the Computing Security Awards, and the cyberattack that almost took down the 2018 Olympics.


SonicWall Spotlight

SonicWall Wins at the Computing Security Awards

SonicWall Investing in Direct Touch and Channel Skills – ComputingWeekly

  • SonicWall’s Terry Greer-King talks to Computer Weekly about the expansion of SonicWall University amongst SonicWall Partners, and how additional staffing in direct-touch model has increased growth in the EMEA market.

Nanocore Under the Microscope – Security Boulevard

  • Using work previously published by the SonicWall Threat Labs, Security Boulevard takes a deep dive into the inner workings of the Remote Access Trojan known as NanoCore RAT, currently undergoing a change in delivery methods.

Using EDR for Layered Security – Techradar Pro

  • With the requirement for a layered security approach increasingly becoming public knowledge, SonicWall’s Terry Greer-King argues that the rapidly growing market of Endpoint Detection and Response (EDR) is the best solution. He explains what it is, how it works and why cybersecurity systems need to be multi-faceted and layered to compete in the modern threat landscape.

Cybersecurity News

The Untold Story of the 2018 Olympics Cyberattack, the Most Deceptive Hack in History – Wired

  • Reviewing the 2018 Olympics opening ceremony in South Korea, USA Today wrote that “it’s possible no Olympic Games have ever had so many moving pieces all run on time.” Little did they know that behind the scenes an entire team of cybersecurity experts were fire-fighting a major cyberattack that was working to take the entire Olympics network down.

French TV Station Shrugs Off Ransomware Attack to Keep Running – CBR Online

  • One of France’s largest privately-owned media groups, M6, survived a ransomware attack without a disruption to radio or tv. They group praised the “quick and efficient intervention of our cybersecurity experts” for its ability to keep operating during the attack.

Major Airport Malware Attack Shines a Light on OT Security – Threat Post

  • A cryptomining infection that spread rapidly through an unnamed European airport has shined a spotlight on poor cybersecurity practices. Despite being part of a known strain of cryptomining software, the malware had been altered enough to raise no red flags with airport personnel and was active for months before being detected.

Cybersecurity & Data Privacy Trends in 2020 – ITProPortal

  • 5G, cybersecurity budgets, data privacy regulations, staffing problems, Internet of Things; ItProPortal looks to the future and argues that all of these disparate but related trends will converge in 2020.

Sodinokibi Ransomware: Where Attackers’ Money Goes – Dark Reading

  • Researchers investigate ransomware-as-a-service malware Sodinokibi in an attempt to understand how much money is involved. Factoring in how much money is involved, and who it goes to, they conclude that the operators are making a “fortune, ” as much as $86,000 pure profit from a single affiliate in one 72 hour period.
And Finally:

‘Sextortion Botnet Spreads 30,000 Emails an Hour’ – BBC

  • There is an ongoing large-scale “sextortion” campaign making use of more than 450,000 hijacked computers. Sending emails at 30,000 an hour they threaten to release compromising photographs of the recipient unless $800 is paid in Bitcoin. By using real data gleaned from data breaches the extortion attempt can seem legitimate but this is a fear-based campaign with the extortioners working from the“rule of big numbers.“

In Case You Missed It

How to Protect Multi-Cloud Environments with a Virtual Firewall

Virtualization technology is powering a momentous revolution in today’s modern data centers and clouds, leading to designs that are commonly a mix of private, public and hybrid cloud computing environments.

International Data Corporation (IDC) research predicts that more than 90% of organizations will have some portion of their applications or infrastructure running in the cloud by the end of 2024.

As multi-cloud migration happens and organizations embrace technologies, such as containers, network virtualization must expand to adequately secure highly dynamic environments ranging from public clouds to private clouds to data centers. Otherwise, organizations face the risks of visibility blind spots and control challenges.

To circumvent this, organizations are implementing cloud security solutions that operate together and are easily managed. The benefits of cloud computing are well-known and significant. However, so are the security challenges, exemplified by the many recent high-profile data breaches. Whether stored in a physical data center or in a public, private or hybrid cloud, your data is the hacker’s goal.

Securing the cloud introduces a range of challenges, including a lack of network traffic visibility, unpredictable security functionality and the struggle to keep pace with the rate of change commonly found in cloud computing environments. To be efficacious, organizations need a cloud security solution that:

  • Identifies and controls network traffic within the cloud based on identity, not the ports and protocols they may use.
  • Stops malware from gaining access to and moving laterally within the cloud.
  • Determines who should be allowed to use the applications, and grants access based on need and credentials.
  • Streamlines deployment and gets a new instance up and running with a click. You do not want to configure each virtual firewall, since that is time-consuming. Ideally, you have a pre-defined configuration pushed to the device and it is up and running.
  • Cost-effectively replaces expensive WAN connection technologies, such as MPLS, with secure SD-WAN.
  • Simplifies administration and minimizes the security policy delay as virtual machines (VM) are added, removed or moved within the cloud environment.

Securing the cloud with SonicWall NSv virtual firewalls

Recently, SonicWall announced a new firmware, SonicOS 6.5.4, on its virtual firewall platforms to provide feature parity with its hardware firewall platform.

SonicWall Network Security virtual (NSv) firewalls now support secure SD-WAN, Zero-Touch Deployment, DNS security, Restful API and many more features that help solve the aforementioned problems.

SonicWall NSv firewalls help security teams reduce different types of security risks and vulnerabilities, which can cause serious disruption to business-critical services and operations.

With full-featured security tools and services, including reassembly-free deep packet inspection (RFDPI), security controls and networking services equivalent to what a SonicWall physical firewall provides, NSv effectively shields all critical components of your private/public cloud environments.

NSv is easily deployed and provisioned in a multi-tenant virtual environment, typically between virtual networks (VN). This allows it to capture communications and data exchanges between VMs for automated breach prevention, while establishing stringent access control measures for data confidentiality and VM safety and integrity.

Security threats (such as cross-virtual-machine or side-channel attacks and common network-based intrusions and application and protocol vulnerabilities) are neutralized successfully through SonicWall’s comprehensive suite of security services.

All VM traffic is subjected to multiple threat analysis engines, including intrusion prevention, gateway anti-virus and anti-spyware, cloud anti-virus, botnet filtering, application control and the Capture Advanced Threat Protection (ATP) multi-engine sandbox.

Cyber Security News & Trends

This week, SonicWall partners with Etisalat Digital and appears at GITEX Technology Week 2019. Meanwhile, several governmental level warnings about cyberthreats are issued, and the Magecart group chalks up another successful month.


SonicWall Spotlight

SonicWall, Etisalat Digital Partnership Delivers Network Security in Bundle Offer to SMBs – SonicWall Press Release

  • Etisalat Digital is now offering SonicWall technology in its ‘Business Quick Start’ SMB bundle that provides businesses with telco-grade network security devices and a zero-touch feature, making installation less than one hour. SonicWall and Etisalat celebrated this news with a ceremony at GITEX Tech Week.

SonicWall at GITEX Tech Week 2019 – Tahawultech.com

  • GITEX Technology Week, the biggest tech show in the Middle East, North Africa and South Asia, took place this week at the Dubai World Trade Centre. SonicWall showcased its networking and security solutions including our powerful Capture ATP with RTDMI technology. At the show, SonicWall’s Michael Berg was kept busy with interviews at outlets like Tahawultech and ChatterBoxPRE.

5 Steps to Deploy Fast, Secure WiFi in K-12 Schools – MSSPAlert

  • Schools and school districts connecting to the internet via Wi-Fi is par for the course in 2010; SonicWall’s Srudi Dineshan lists five ways K-12 schools can protect themselves from cyber threats.

Cybersecurity News

In the Last 10 Months, 140 Local Governments, Police Stations and Hospitals Have Been Held Hostage by Ransomware Attacks – CNN

  • With ransomware increasingly recognized as much more than a niche concern, CNN has created an accessible article with video and text intended to introduce the malware method and execution to a wider audience.

White-Hat Hacks Muhstik Ransomware Gang and Releases Decryption Keys – ZDNet

  • A frustrated hacker, annoyed after being caught by a successful ransomware attack, analyzed the ransomware software and successfully infiltrated the online database connected to the database. As a result, he has now released a free decryption method for anyone else caught by the same ransomware.

Copycat Coders Create ‘Vulnerable’ Apps – BBC News

  • A new study has found that developers who take shortcuts by copying and pasting code are leaving applications with security holes. Code chunks with no purpose have been found to be riddled with obsolete commands that could be taken advantage of by a hacker who recognized the programming.

EU Warns of 5G Cybersecurity Risks, Stops Short of Singling out China – Reuters

  • The European Union had issued a warning about the risk of increased cyberattacks by state-backed entities, especially with the advent of next-gen 5G mobile and Internet of Things objects.

NIST is Hunting for Tech to Secure the Energy Sector’s Network – NextGov

  • With the thoughts of a nationwide cyberattack on the power grid growing in people’s minds, the National Institute of Standards and Technology is seeking input from tech and cyber experts on how to secure the countless internet-connected devices that could be used as a way in to the network.
And Finally:

Magecart Attack on eCommerce Platform Hits Thousands of Online Shops – SecurityWeek

  • Everyone’s least favorite online card skimming group Magecart has continued its hacking spree with another successful campaign on online retailers. In the past month the group has been found to be active on over 3 thousand online stores, including the Sesame Street Live online store.

In Case You Missed It

2019 North America Roadshow Series: SonicWall Showcases Complete Cybersecurity Portfolio, Capture Cloud Platform

As a company 100% committed to the channel, SonicWall has a proud, long-held tradition of putting our partners and customers first. Our 2019 North America Roadshow Series is one of our favorite opportunities to get some direct time with our committed partners and provide exciting and useful information to our customers.

This year, we are continuing our roadshow with remaining events taking place Oct. 1 through Dec. 5 in select cities across North America. We’re taking a unique, targeted approach to this year’s roadshow structure, by having separate dedicated sessions for our SecureFirst Partners, and additional demonstrations, meetings and activities opened up to both our partners and customers.

For SonicWall partners

The roadshow will give SecureFirst partners an exclusive opportunity to learn about the future direction of the company, spend valuable time with SonicWall product experts, and learn new ways to build their business. Partners will also get the opportunity to hear valuable feedback from each other and exchange ideas with their local SonicWall team.

In our partner-only sessions we will cover a variety of topics, including:

  • Introduction to the complete SonicWall portfolio and the Capture Cloud Platform
  • Overview of the newest elements added to the SecureFirst Partner Program
  • SonicWall Overdrive, the Partner Marketing Engine
  • Promotions and incentives
  • Unique insights into SonicWall’s product roadmap

This is an exciting opportunity for our SecureFirst partners to gain insight into our 2019/20 focus areas and go-to-market strategy.

For SonicWall customers

During our roadshow, SonicWall customers will experience an immersive day of practical content, including training and updates, on a variety of valuable areas:

Customers will also get the opportunity to hear valuable feedback from each other and exchange ideas with their local SonicWall team.

We are also delighted to provide meals, entertainment activities and opportunity for business networking during our events, ensuring the day is not only useful, but fun as well. The activities vary for each location. Please check out the registration page for each individual event for more details.

Register now

If you are interested in attending an upcoming roadshow event in North America, please reference the table below and register for a city near you.

DateLocationPartners OnlyPartners & Customers
October 1Los Angeles, CARegistration FullRegistration Full
October 3San Diego, CARegistration FullRegistration Full
October 3Hartford, CTRegistration FullRegistration Full
October 8Montreal, QCRegistration FullRegistration Full
October 8Detroit, MIRegistration FullRegistration Full
October 9Charlotte, NC-Registration Full
October 10Nashville, TN-Registration Full
October 10Raleigh, NC-Registration Full
October 10Pittsburgh, PA-Registration Full
October 16San Jose, CA-Registration Full
October 16Toronto, ONRegistration FullRegistration Full
October 17Sacramento, CA-Registration Full
October 17Phoenix, AZRegistration Full-
October 23Denver, CO-Registration Full
October 24Kansas City, KSRegistration FullRegistration Full
October 24Orlando, FLRegistration FullRegistration Full
October 28Baltimore, MD-Registration Full
October 30Ashburn, VA-Registration Full
November 8Seattle, WA-Registration Full
November 12New York, NYRegistration FullRegistration Full
November 14King Of Prussia, PA-Registration Full
December 5Milwaukee, WI-Registration Full

Please note availability is strictly limited and this event is targeted to the SonicWall SecureFirst partner community.

More partner news

Keep up with partner news from SonicWall by following us on social media and by following our dedicated partner-focused Twitter account: @SNWLSecChannel

What is Your Disaster Recovery Plan? 5 Core Practices to Ensure Business Continuity

While most of today’s focus is stopping cyberattacks, threats come in many shapes and forms. Being prepared for the unexpected — or the seemingly impossible — should drive your organization to draft, refine and implement a sound disaster recovery and business continuity plan.

On the surface, the idea is simple: prepare for disaster (e.g., hurricanes, earthquakes, fire, snow storms, flooding, etc.) before it happens. Most small- and medium-sized businesses (SMB) don’t devote enough time thinking about disaster recovery (and some enterprises, too), but a “we’ll deal with it when it happens” attitude can mean the end to any company — successful or not.

This level of preparedness is not quick or easy, which can unfortunately lead to irresponsible procrastination. To kickstart your disaster recovery plan — or ensure your current approach is optimized — explore five best practices to help prepare SMBs for worst-case scenarios.

Have a practiced plan in place

It seems obvious enough, but the first component of ensuring business continuity in the face of disaster is to actually have a plan — and then train for it. After any major disaster, people will be under extreme stress and not thinking clearly.

Therefore, it is critical to have a thought-out plan in place that outlines procedures and instructions to follow after a catastrophe. In the business world, this is more commonly referred to as a business continuity plan (BCP).

A BCP coordinates the efforts of all teams (e.g., communications, security, IT, HR, finance, engineering, supply chain, etc.) and helps identify leaders, manage assets and maintain customer expectations. Training and simulations are required to successfully implement a plan; without them, it’s just a piece of paper.

Ensure data is accessible

Network access may not be available after a disaster. The best efforts will have gone to waste if the disaster recovery plan is on a network drive or internal computer that no one can reach.

The same goes for email access. If a company maintains an on-prem secure email server and connectivity is down, communication will be handicapped. A popular solution is to have email and data repositories in the cloud.

Another scenario could be that connectivity is down only to the main site, but a secondary site is available which people don’t know how to reach. For example, a SonicWall Secure Mobile Access (SMA) appliance will make remote access transparent as it will automatically set up a VPN to the closest online site and reroute access as needed.

Build communications options

The ability to communicate effectively with your team, company leaders, customers, vendors and partners has a direct correlation to how quickly a company recovers from a disaster.

Email is the main form of communication in all companies, but this may not be available. As a backup, use social media to coordinate efforts. Applications like Teams, Slack and WhatsApp are good options for coordinating with internal groups. Twitter and the company website also can be used for public communications.

Maintain cyberattack awareness

While cybersecurity awareness should be practiced at all times, it’s critical to be even more vigilant during times of disaster.

Cybercriminals are opportunistic and will launch targeted attacks (e.g., phishing campaigns, ransomware attacks) at areas, regions, companies or organizations looking to either take advantage of those trying to help or hoping the chaos has caused targets’ guards to drop.

Sadly, many non-profit organizations, including the Red Cross, FEMA, FCC and more, are forced to issue repeated scam warnings during disasters. Should one of these attacks compromise an employee or partner, it may be a pathway into your network. If the proper network security firewalls and secure email controls are not already in place, it only takes one click to breach a network or infect a machine.

Some basic best practices will protect users during times of disaster and ensure that contingency networks and access are protected, including two-factor authentication (2FA) or multifactor authentication (MFA), and next-generation antivirus (NGAV) or endpoint protection, such as SonicWall Capture Client.

Together, these will help validate a user’s identity even if his/her credentials are compromised and prevent malicious files from being executed and installed on company machines in the case of infection.

Prepare now

A proper disaster recovery and business continuity plan should not be put off. A catastrophic event or natural disaster could cause far more damage to your business, customers, employees and brand than a proactive, responsible investment in sound cybersecurity, redundant networks and failover controls.

Preparing for disaster not only helps safeguard you during times of crisis, but the same controls will likely protect your networks and data during everyday cyberattacks (e.g., ransomware, email attacks, encrypted threats, insider threats and other malicious threats) against your organization.

Cyber Security News & Trends

This week, it’s National Cybersecurity Awareness Month! Own IT. Secure IT. Protect IT.


SonicWall Spotlight

National Cybersecurity Awareness Month Focuses on Protecting Digital Identities, Being Accountable for Online Safety SonicWall Blog

  • It’s the 16th annual National Cybersecurity Awareness Month! SonicWall has so much planned to go along with these year’s theme: Own IT. Secure IT. Protect IT. Have you entered our competition? Keep your eyes peeled for more, we’re going to have one each week.

SonicWall Deutschland Twitter account launches

  • We’re delighted for the launch of our new German language Twitter account! Follow it to keep up with the latest German SonicWall and cybersecurity news.

WATCH: CEO killer question with SonicWall – Channel Partner Insight

  • SonicWall CEO Bill Conner has only 50 seconds to answer the question – “What security capabilities are his partners not taking advantage of?” How does he do? Watch and decide for yourself.

SonicWall EMEA SecureFirst Partner Roadshow Series in South Africa – SonicWall Blog

  • The SonicWall EMEA SecureFirst Partner Roadshow Series hit South Africa and Spain including dates in Johannesburg and Durban. Will we be hitting your city next? Check out our schedule.

SonicWall Solution Center at the University of Pisa

  • Antonio Cisternino and proud SonicWall customer Università di Pisa, home of one of the only campus-based SonicWall Solution Centers in Europe, hosted SonicWall CEO Bill Conner at a special cybersecurity session. Students had the opportunity to learn about new cyber threats such as side-channel attacks and how to tackle them using SonicWall RTDMI.

Cybersecurity News

U.S. Government Confirms New Aircraft Cybersecurity Move Amid Terrorism Fears – Forbes

  • The Department of Home Security in the United States confirmed it is taking actions to protect citizens from cyberattacks targeting aviation. Acknowledging that modern aircraft are essentially flying data centers, the plan is related to the cybersecurity defenses currently being implemented on critical infrastructure like the power grid.

New Malware Campaign Targets US Petroleum Companies – Dark Reading

  • A sophisticated malware campaign is currently targeting US petroleum companies. Analysis of the malware shows that it uses multiple embedded JAR archives to hide the final payload, itself containing multiple execution processes. In one study, only five out of 56 anti-virus tools used to analyze the malware successfully detected it.

America Launches New Cybersecurity Directorate – InfoSecurity Magazine

  • America’s National Security Agency has launched a new organization, The Cybersecurity Directorate, aimed with unifying existing programs under one roof. By launching the new directorate, the NSA hopes to strengthen the cyber-shield protecting the country’s national security systems and critical infrastructure from threat actors.

Malware Infection Disrupts Production at Defence Contractor Plants in Three Countries – ZDNet

  • Rheinnmetall, one of the biggest defense contractors in the world, suffered a major cyberattack on its network that caused “significant disruption” at plants in Brazil, Mexico and the US. The company expects the long-term effects of the attack to run into tens of millions of euro.
And Finally:

Pace University’s Cybersecurity Day Features K-9 Demo News 12 Westchester

In the world of truly analogue cybersecurity, Pace University’s Labrador Harley is an unexpected tool for fighting cybercrime.


In Case You Missed It

National Cybersecurity Awareness Month Focuses on Protecting Digital Identities, Being Accountable for Online Safety

The 16th annual National Cybersecurity Awareness Month (NCSAM) begins today, but this year with a new emphasis: you.

Every October, the National Cyber Security Alliance collaborates with the Cybersecurity and Infrastructure Agency (CISA) to launch the month-long campaign to highlight new or emerging cyber threats against people and organizations, and provide tips and best practices to stay safer online.

The 2019 movement, “Own IT. Secure IT. Protect IT.”, highlights the fact that each and every online user, SMB and business should practice personal accountability and proactive behavior in today’s digital landscape.

During the next month, SonicWall cybersecurity experts will examine each of the three themes and explore key aspects of living and doing business in a modern, hyper-connected world.

Own IT.

  • Staying safe on social media
  • Update privacy settings
  • Best practices for device applications

Secure IT.

  • Create strong, unique passphrases for passwords
  • Turn on multi-factor authentication (MFA) or two-factor authentication (2FA) for various sites, services and applications
  • Shop safe online
  • How to spot and avoid email threats like phishing, smishing, vishing, business email compromise (BEC), etc.

Protect IT.

  • Ensure your software, web browser and operating systems are patched regularly
  • Guidance secure Wi-Fi and wireless
  • Keeping customer/consumer data and information safe

About NCSAM

National Cybersecurity Awareness Month was launched by the National Cyber Security Alliance (NCSA) and the U.S. Department of Homeland Security (DHS) in October 2004 as a broad effort to help all Americans stay safer and more secure online. Following wide success of the ‘Our Shared Responsibility’ theme in years past, CISA and NCSA have shifted strategic focus to a message that promotes personal accountability.

To learn more about NCSAM, please visit StaySafeOnline.org.