Cybersecurity News & Trends Blog Cover

Cybersecurity News & Trends – 11-12-21

By

SonicWall’s The Year of Ransomware and Mid-Year Update to the 2021 Cyber Threat Report are still circulating in US and European news outlets. Meanwhile, trade news is tracking SonicWall’s penetration into regional markets. In industry news, the FBI warns about Iranian hackers, the Robinhood hack took from customers and gave to the hackers, the BlackMatter ransomware had a coding flaw that lost millions, and the world of Superman and Batman was ransomed.


SonicWall in the News

How the Cloud Enables Fast, Easy Recovery from Ransomware and Disasters

CPO Magazine (US): Ransomware attacks are skyrocketing, fueled by the rise in remote work during the pandemic. There were more than 300 million ransomware attacks during the first half of this year — up 151% over 2020 — according to the 2021 Cyber Threat Report from security firm SonicWall.

Back to Basics: Hardware Security as the Ultimate Defense Against Ransomware Attacks

Techspective (US): Ransomware has been a growing threat for a while. But it seems 2021 is the year that evolving attacks have exploded worldwide — citing SonicWall’s “The Year of Ransomware” cyber threat update.

IT Paves the Way to Return To Village

Newsbook (Spain): SonicWall’s participation in a unique article about how IT helps companies return to rural Spain: The transfer of the usual areas of residence caused by remote work during the covid-19 pandemic has revealed the urgency of closing the digital divide between the different territories.

Education, One of The Main Targets of Cybercriminals

ComputerWorld /CSO (Spain): SonicWall byline article about the education sector. Written by Luis Fisas, SonicWall’s Southern Europe director.

Act Now To Protect Yourself Against Cybercrime

Bristol Post (UK): Cybercrime is a fast-growing threat to every organization online. According to the 2021 SonicWall Cyber Threat Report, in the first half of this year, there were 304.7 million ransomware threats – a rise of more than 150% on the same time last year.

Safe-T Group Boosts iShield with Advanced Ransomware Protection Capabilities

Yahoo Finance (New Zealand): Over just the past year, more than 495 million ransomware attacks have been logged by SonicWall, a leading publisher of ransomware threat intelligence, making 2021 the most costly and dangerous year on record.

Safe-T Group Announces Boost To iShield Consumer Cybersecurity Product

Proactive Investors (UK): Safe-T noted that over just the past year, more than 495 million ransomware attacks had been logged by SonicWall, a leading publisher of ransomware threat intelligence, making 2021 the most costly and dangerous year on record.

Can Small Companies and Branches Survive the Crisis?

Security Insider (Germany): This article reviews a SonicWall webinar about the global ransomware crisis.

SonicWall Merges Sales Regions

Channel Observer (Germany): This article discusses the news alert about SonicWall expanding the central Europe sales account.

Cyberattacks Cost the Education Sector An Average Of 2.34 Million Euros

El Economista (Spain): SonicWall Cyber Threat Report mentioned in an article about cybersecurity in the Education Sector.

SonicWall Reports Nearly ‘Unimaginable Upward Trend’ In Ransomware

Intelligent CISO (UK): SonicWall has recorded a 148% increase in global ransomware attacks through the third quarter of 2021.

10 Minute IT Jams – SonicWall VP Discusses SASE and Zero Trust

Techday Network (New Zealand): Virtual Interview with Vice President of Products Jayant Thakre. They discussed SASE and Zero Trust among other topics.

Types of Malware: How to Detect and Prevent Them

Security Boulevard (US): Cyberattacks are rampant, wreaking havoc on organizations of all sizes. SonicWall recorded 304.7 million global ransomware attacks during the first half of 2021, a 151% year-to-date increase.

A Record 714 million Ransomware Attacks Are Forecast By 2021

IT Reseller (Spain): Press release, the year of ransomware: There has been a 148% increase in global ransomware attacks so far this year, as well as a 33% increase in IoT malware globally, with spikes in the United States and Europe. Cryptojacking has also emerged, with a massive growth rate of 461% across Europe.


Industry News

FBI Warns US Companies About Iranian Hackers

CNN: Iranian hackers have searched cybercriminal websites for sensitive data stolen from American and foreign organizations that could be useful in future efforts to hack those organizations, the FBI said in an advisory sent to US companies. In addition, Iranian hackers are interested in dark-web forums, where scammers leak information on their victims, such as stolen emails and network configurations.

Daily Crunch: Malicious hackers gain access to 7 million Robinhood customer names, emails

TechCrunch: A social-engineering hack led to Robinhood’s internal tools being accessed by an external party. According to the report, hackers took a database of more than 5 million customer email addresses and 2 million customer names. Also taken was a much smaller set of more specific customer data. For a company that recently posted somewhat lackluster earnings, it’s not a great look.

Travel Site Booking.com reportedly hacked by a US intel agency; customers never informed

ARS Technica: According to a book published on Thursday, a hacker working for a US intelligence agency breached the servers of Booking.com in 2016 and stole user data related to the Middle East. The book also says the online travel agency opted to keep the incident secret. The Amsterdam-based company decided that it didn’t need to notify customers or the Dutch Data Protection Authority because it wasn’t legally required to do so because the hack didn’t reveal sensitive or financial information.

Ransomware Criminals Lost Millions When Researchers Secretly Uncover Errors

ZDNet: A significant ransomware operation was blocked from collecting millions of dollars when a cybersecurity research group discovered a flaw in their code. Researchers found an error in the encryption that allowed files to be recovered without paying the ransom. The group, housed at Emsisoft, detailed the encryption error behind BlackMatter ransomware. They reportedly saved several victims from paying the ransom. The group kept the flaw secret until more people could be helped. Eventually, however, researchers disclosed the flaw and how they could undermine BlackMatter and provide decryption keys to victims of their attacks.

US Targets Darkside Ransomware And Its Rebrands With $10 Million Reward

Bleeping Computer: The US government targeted the DarkSide ransomware group and various rebrands with a $10 million reward for information leading to the identification or arrest of members of the operation. In addition, rewards of $5 million are also offered for information leading to the arrest of participants in a Darkside attack.

The US Joins International Cybersecurity Partnership Previously Ignored

CNN: The United States has joined an 80-country agreement that condemns reckless behavior in cyberspace and seeks to mobilize resources to secure the software supply chain that the Trump administration declined to join. Vice President Kamala Harris announced the agreement on Wednesday following a meeting with French President Emmanuel Macron.

Hackers Face Up To 100 Years in Prison If Prosecuted in the US

FoxNews: Suspected hackers connected to the cyber ransom group ‘REvil’ have been arrested and charged by the Department of Justice. The group attacked JBS Beef, the world’s largest meat supplier in the US, and tech company Kaseya. Officials also recovered $6 million in ransom payments extorted by the hackers. Cybersecurity expert and attorney Leeza Garber joined The National Desk Thursday to provide more information on these hackers.

Electronics Retailer MediaMarkt Hit by Ransomware Demand for $50M Bitcoin Payment

CoinDesk; MediaMarkt, Europe’s largest electronics retailer, has reportedly been hit by a Hive ransomware attack with demands to pay $50 million in bitcoin. The attack by the Hive ransomware group encrypted MediaMarkt’s servers, causing the retailer to shut down its IT systems to prevent further problems. That caused many stores, mainly in the Netherlands, to be unable to accept credit and debit card payments. Germany-based MediaMarkt has more than 1,000 stores across the continent.

Ukrainian Hackers Indicted in Texas After $6.1 Million Ransomware Attack

SanAngelo Live: The US Justice Department has taken against two foreign nationals charged with deploying Sodinokibi/REvil ransomware to attack businesses and government entities in the United States. An indictment unsealed on Nov. 8 charges Yaroslav Vasinskyi, 22, a Ukrainian national, with conducting ransomware attacks against multiple victims, including the July 2021 attack against Kaseya, a multi-national information technology software company. The department also announced today the seizure of $6.1 million in funds linked to the attacks.

Major Comics Distributor Regains Access to Its Website Following A Ransomware Attack

GamesRadar: The comic book world of Superman and Batman were attacked by ransomware earlier this week. The attack affected one of the print comic books’ largest distributors, Diamond Comic Distributors. Diamond Comics updated the report saying that they have regained access to some of the systems initially taken down as part of what the company confirmed was a third-party ransomware attack that began on Nov. 5. On Nov. 11, Diamond reported that it regained access to its main website (www.DiamondComics.com), and it is now functioning for public usage.


In Case You Missed It

SonicWall Staff