Cybersecurity News & Trends Blog Cover

Cybersecurity News & Trends – 08-27-21

By

The Mid-Year Update to the 2021 SonicWall Cyber Threat Report found its way into the Wall Street Journal, CNN and other news outlets. Plus, SonicWall’s big 30th anniversary earned mentions all over the global news cycle. In industry news, China crushes cyberweakness, Trickbot links, Blackberry’s “BadAlloc,” hackers attack rural sewage, surgeries cancelled, care diverted, and the Dallas Police Department announces a serious breach – four months late.


SonicWall in the News

SonicWall and Fusion BPO Services enter into strategic partnership — CRN India

  • SonicWall has entered into a strategic partnership with Fusion BPO services, a global BPO with headquarters in Kolkata, India and Draper, Utah (US). The new partnership will feature SonicWall’s state-of-the-art next-generation firewalls (NGFW) for SMB, enterprise, and government organizations. Fusion incorporates a wide range of call center services from 18 centers located in nine countries.

The Ruthless Hackers Behind Ransomware Attacks on U.S. Hospitals: ‘They Do Not Care’ — Wall Street Journal

  • The Mid-Year Update to the 2021 SonicWall Cyber Threat Report continues to reverberate. This time by the Wall Street Journal reporting on recent ransomware attacks on hospitals in the U.S. The attacks were devastating: a chain in Las Vegas was all but closed; in Oregon, they shut down monitors tracking patient vital signs, and in New York, they briefly closed a trauma center. In addition, the report notes that a cybercrime gang known as “Ryuk” may account for one-third of the 203 million U.S. ransomware attacks in 2020 cited in SonicWall’s report.

Friday 13: 5 tips to protect yourself from ‘bad luck’ from cyber attacks — CNN Brazil

  • CNN, one of Brazil’s most prominent news outlets, drew a parallel between superstitions associated with “Friday the 13th” and the specter of falling victim to a cyberattack. The reporter playfully warns that readers can avoid the “bad luck” of cyberattacks on a then-upcoming occurrence of the day by taking certain precautions. However, the story turns very serious when it quotes data from the Mid-Year Update to the 2021 SonicWall Cyber Threat Report.

Newest Target of Cyber Attacks: America’s Hospitals — The Crime Report

  • Reporters here cited the Mid-Year Update to the 2021 SonicWall Cyber Threat Report as a reference point for the massive surge in ransomware attacks in the U.S. The story also noted a story from Arstechnica that describes how attackers knocked out staff access to I.T. systems across virtually all operations. The report also pointed out that the Ryuk cybercriminal gang was once called the “Business Club,” tied to Russian government security services.

Cyber threat warning to Fife businesses as attacks’ skyrocket’ — Dunfermline Press

CISA offers government and private sector guidance on ransomware prevention — FinTech Global

  • The U.S. Cybersecurity and Infrastructure Security Agency (CISA) shared guidance on the roles government and private sector organizations may work together to prevent ransomware data breaches. The story cited the 151% spike in ransomware attacks that was reported in the Mid-Year Update to the 2021 SonicWall Cyber Threat Report.

SonicWall: Record 304.7 Million Ransomware Attacks Eclipse 2020 Global Total Just 6 Months — CRWE World

SonicWall: Record 304.7 Million Ransomware Attacks Eclipse 2020 Global Total in Just 6 Months — European Business Magazine

SonicWall: Record 304.7 Million Ransomware Attacks Eclipse 2020 Global Total in Just 6 Months — Digital Conqurer

SonicWall Cyber Threat Report 2021: 304.7 Million Record Ransomware Attacks In Just 6 Months, Eclipses Whole Of 2020 — SiliconVillage

SonicWall: Record 304.7 Million Ransomware Attacks Eclipse 2020 Global Total In Just 6 Months — MoneyFM

Ransomware was the most common attack among Brazilian companies in 2021 — Bahia Lighthouse

Ransomware was the most common attack among Brazilian companies in 2021 — InfoTec Computadores

Anniversary – 30 years of Sonicwall — Netzpalaver

  • The article notes SonicWall’s 30th anniversary to share its history, significant milestones, the growth of SonicWall technologies, and its commitment to its customers.

SonicWall turns 30: Cybersecurity pioneer celebrates three decades of innovation — All About SECURITY

  • This article also observes SonicWall’s 30th anniversary and shares comments from SonicWall President and CEO, Bill Conner, Exertis’ U.K. and Europe Security Sales Director, Jason Hill, Epicor’s I.T. Director of Hosting and Managed Services, Harry Hartnup, and SonicWall’s SVP and Chief Technology Officer, John Gmuender.

Sonicwall Turns 30: Cybersecurity Pioneer Celebrates Three Decades Of Innovation— SECURITY INSIDER

  • One more article celebrates SonicWall’s 30th anniversary, detailing SonicWall technologies and enduring customer loyalty.

Industry News

Crypto exchange Binance hires former U.S. Treasury criminal investigator — Reuters

  • Crypto exchange agency, Binance, says it appointed a former U.S. Treasury criminal investigator as its global money laundering reporting officer, part of an attempt by one of the world’s largest crypto exchanges to reinvent itself as a regulated financial firm.

China orders annual security reviews for all critical information infrastructure operators — The Register

  • China’s government has introduced rules for protection of critical information infrastructure. The announcement was issued the Cyberspace Administration of China (CAC) notes that security challenges facing critical information infrastructure are severe.

Japanese insurer Tokio Marine discloses ransomware attack — Bleeping Computer

  • Tokio Marine Holdings, a multinational insurance holding company in Japan, announced this week that its Singapore branch, Tokio Marine Insurance Singapore (TMiS), suffered a ransomware attack.

Diavol ransomware sample shows stronger connection to TrickBot gang — Bleeping Computer

  • A new analysis of a Diavol ransomware sample shows a more apparent connection between the gang behind the TrickBot botnet and the evolution of the malware.

BlackBerry’s popular operating system for medical devices affected by critical vulnerabilities — Cyberscoop

  • A critical set of software flaws first revealed in April affects code made by BlackBerry used in countless devices in the medical, automotive and energy sectors, the technology vendor confirmed on Tuesday. The disclosure expands the number of devices at risk due to the “BadAlloc” flaw.

Rural Sewage Plants Hit by Ransomware Attacks in Maine — Security Week

  • Local officials said that a pair of ransomware attacks on sewage treatment plants in rural Maine communities demonstrates that small towns need to be just as vigilant as larger communities in protecting against hackers.

Colonial Pipeline sends breach letters to more than 5,000 after ransomware group accessed SSNs — ZDNet

  • Colonial Pipeline is sending out notification letters to 5,810 current and former employees whose personal information was accessed by the DarkSide ransomware group  during an attack in May. The company admitted in an August 13 letter that on May 6, the ransomware group “acquired certain records” stored in their systems.

Malware campaign uses clever ‘captcha’ to bypass browser warning — Bleeping Computer

  • A malware campaign used a clever captcha prompt to trick users into bypassing browsers warnings to download the Gozi (aka Ursnif) banking trojan. Yesterday, security researcher Malware Hunter Team shared a suspicious URL with BleepingComputer that downloads a file when attempting to watch an embedded YouTube video about a New Jersey women’s prison.

Brazilian government discloses National Treasury ransomware attack — Bleeping Computer

  • The Brazilian Ministry of Economy disclosed a ransomware attack that hit the National Treasury’s computing systems on Friday night, right before the start of the weekend. “On Friday night (the 13th) a ransomware attack on the internal network of the National Treasury Secretariat was identified,” the Brazilian government announced.

Tech Hack Notification Delays Can Leave Corporate Customers in the Lurch — The Wall Street Journal

  • Some tech companies are slow to share details about hacks of their products, leaving customers vulnerable to disruptions and uncertain how to respond as information trickles out. Cyberattacks in which hackers target a service provider and then use that foothold to access their customers’ networks. The report goes on to describe how policy makers in the U.S. and Europe are scrutinizing “weak links.”

T-Mobile Investigating Claims of Massive Customer Data Breach — VICE

  • T-Mobile says it is investigating a forum post claiming to be selling a mountain of personal data. The forum post itself doesn’t mention T-Mobile, but the seller told Motherboard they have obtained data related to over 100 million people and that the data came from T-Mobile servers.

Dallas cops lost 8 T.B. of criminal case data during bungled migration, says the DA… four months later — The Register

  • According to local reports, a bungled data migration of a network drive caused the deletion of 22 terabytes of information from a U.S. police force’s system – including case files in a murder trial. Dallas Police Department confessed to the information blunder last week, revealing in a statement that a data migration exercise carried out at the end of the 2020-21 financial year deleted vast amounts of data from a network drive.

Surgeries canceled, care diverted as Memorial Health responds to cyberattack — S.C. Magazine

  • Memorial Health System in Ohio is currently operating under electronic health record (EHR) downtime procedures and diverting emergency care patients after a cyberattack struck its network during the early hours of Sunday, Aug. 15. All radiology exams and urgent surgical cases scheduled for Aug. 16 have also been canceled as a result.

In Case You Missed It

SonicWall Staff