SonicWall's weekly Cybersecurity News and Trends.

Cybersecurity News & Trends – 10-05-2023

Curated cybersecurity news and trends from the industry’s leading bloggers and news outlets, for you from SonicWall.

By

Curated cybersecurity news and trends from the industry’s leading bloggers and news outlets, for you from SonicWall.

October has arrived, and the air outside is starting to cool off – but here at SonicWall things are still heating up. We’re kicking off National Cybersecurity Awareness Month this week, so be sure to check out our blog for some awesome security tips and tricks.

In industry news, Data Breach Today had the scoop on a massive data breach of a Michigan-based health system. Dark Reading covered a new Looney Tunes-themed Linux bug that could cause headaches as well as Amazon’s plan to require multi-factor authentication (MFA) for AWS users. Bleeping Computer broke down the FBI’s warning about rising ‘phantom hacker’ scams on the elderly.

Remember to keep your passwords close and your eyes peeled – cybersecurity is everyone’s responsibility.

SonicWall News

SonicWall Adds Key Piece to Channel Leadership Evolution; Names New Chief Marketing Officer Christine Bartlett

Telecom Reseller, SonicWall News: SonicWall, a world-leading cybersecurity, partner-first business for more than 30-years, announced today that Christine Bartlett will serve as its Senior Vice President and Chief Marketing Officer (CMO).

Infinigate Coud partners with SonicWall to expand expertise and channel reach

CRN UK, SonicWall News: Infinigate is announcing an expansion to its relationship with SonicWall to partner with its Infinigate Cloud business. With this new partnership, Infinigate Cloud will bring additional expertise and channel reach in the UK. Cybersecurity firm, SonicWall, delivers boundless cybersecurity for the hyper-distributed era in a work reality where everyone is remote, mobile and unsecure.

The enhanced, reimagined partner program is propelled by SonicWall’s channel-first, outside-in approach

eChannel News, SonicWall News: SonicWall announced the introduction of its newly enhanced SecureFirst Partner Program to its existing and prospective North American customers, which is a culmination of actively listening to its partner community and implementing requested and recommended changes.

SonicWall Offers New Procurement Options to Partners

MSSP Alert, SonicWall News: SonicWall has enhanced its partner program to help its North American MSSP and MSP partners use its products to grow their businesses, according to the company.

SonicWall Listening to Channel As It Unveils Partner Program Changes

Channel Futures, SonicWall News: SonicWall has responded to partner demands with a list of changes to its SecureFirst Partner Program. The latest version of the SonicWall partner program is designed with MSP and MSSP business models in mind, said the vendor.

‘A New Dawn’: SonicWall Revamps Partner Program To Accelerate Growth, Activate MSPs

CRN, SonicWall News: SonicWall unveiled an overhauled channel program Tuesday that brings a major focus on enabling MSPs and MSSPs to work with the company, while introducing a range of improvements aimed at driving accelerated growth with all partners, according to SonicWall Global Channel Chief Michelle Ragusa-McBain.

Hackers behind MGM cyberattack thrash the casino’s incident response

CSO, SonicWall News: Experts like Bobby Cornwell, vice president of strategic partner enablement & integration at SonicWall, believe MGM’s move to shut down was indeed justified. “Out of an abundance of caution, MGM made the right call to lock down all the systems it did, even if it meant inconveniencing its guests as a result of their actions,” Cornwell said.

How to promote online student safety

Security Boulevard, SonicWall News: Worse yet, cybercriminals are upping the ante with a host of sophisticated new attack vectors. SonicWall identified over 270,000 never-before-seen malware variants in just the first half of 2022 — a 45% year-over-year increase. For perspective, that’s the equivalent of 1,500 new malware strains daily.

UK military data possibly compromised in LockBit attack against third party

SC Media, SonicWall News: “Such an attack shows the persistent risk of cyberattacks faced by governments amid threat geomigration,” according to SonicWall Vice President of EMEA Spencer Starkey. “These cyberattacks raise concerns about a country’s own national security, critical national infrastructure as well as the safety of sensitive information,” Starkey added.

Stealthier Means of Malicious Cyber-Attacks and What It Means for IT Departments

Nasdaq, SonicWall News: Bob VanKirk, CEO, SonicWall, joins Jill Malandrino on Nasdaq TradeTalks to discuss stealthier means of malicious cyber-attacks and what it means for IT departments.

SonicWall: ‘Complacency is the enemy in the cybersecurity game’

Unleash, SonicWall News: SonicWall’s VP of EMEA Spencer Starkey’s topline message to organizations is: “Don’t let the overall data fool you.” Yes, the first quarter of 2023 saw the lowest number of attacks since the fourth quarter of 2019 (51.2 million). However, the second quarter of this year saw the number of attacks rocket to 74% higher than Q1 at 88.9 million. Indeed, SonicWall predicts that ransomware attacks are “poised for a rebound” later this year.

Industry News

Alphv/BlackCat Claims to Have Stolen 6 Terabytes of Data on 2.5 Million Patients in Cyberattack

The ransomware group known as Alphv/BlackCat has claimed to have stolen the information on 2.5 million people in an attack on McLaren Health Care, which is based in Michigan. The McLaren Health Care system is quite large, consisting of 13 hospitals and dozens of other medical facilities as well as a network of cancer centers. McLaren first noticed suspicious activity on its systems near the end of August, and immediately temporarily disconnected its network as a precaution. It also began an investigation and recruited cybersecurity specialists to help. Alphv/BlackCat not only claims to have stolen the 6 terabytes of patient data, but it also claims to still have a backdoor running on the health system’s network. McLaren hasn’t officially announced exactly what was lost in the attack, so the claim of how much and what type of data was stolen is coming entirely from the ransomware gang. McLaren has also notified relevant authorities to assist in the investigation. A director at a security firm noted that many ransomware gangs steer clear of the healthcare industry for ethical reasons, but Alphv/BlackCat uses this to its advantage and actually targets the healthcare sector even more. We should know more about this attack once McLaren announces the findings of its investigation.

Looney Tunes Themes Bug Poses Threat to Millions of Linux Systems

Threat actors can now use an easily exploitable bug called ‘Looney Tunables’ to gain root privileges on millions of Linux systems. The vulnerability is a buffer overflow flaw in a library used by a huge percentage of Linux systems. Fedora, Ubuntu and Debian systems are most at risk from this bug. The firm that discovered the bug said that they discovered it in the GNU C Library (glibc), which is used by most Linux machines. It’s apparently called ‘Looney Tunables’ because the exploit occurs in the processing of a variable called ‘GLIBC_TUNABLES’. According to Dark Reading, exploiting the flaw can give the threat actor access to unauthorized data, allow them to perform system alterations and even steal data. IoT devices are particularly susceptible to this flaw due to the amount they use the Linux kernel with custom operating systems. Any organizations utilizing Linux systems will need to hastily patch their systems to mitigate risks.

AWS to Require Multi-factor Authentication for Certain Users

Amazon has announced that it will be rolling out a multi-factor authentication (MFA) mandate for Amazon Web Services (AWS) users with the highest privileges beginning in 2024. Under these new requirements, any AWS user with root privileges will be required to use MFA to log in. But that’s only the beginning. AWS will continue to expand those requirements to include users with lower access after the initial rollout for root users. This decision isn’t surprising seeing as cloud services such as AWS and Azure have seen increasing attacks over the past couple years. Requiring MFA will be a huge increase in security for the cloud service and will hopefully result in lowered numbers of successful cyberattacks on organizations using the services.

‘Phantom Hacker’ Scams Targeting the Elderly Are on the Rise, Says FBI

In a statement released this week, the FBI has warned of a steep increase in ‘phantom hacker’ attacks targeting the elderly. According to the FBI, the scam is an evolved form of general tech support scams. In this attack, scammers pose as bank employees contacting the victims and telling them that their bank account has been hacked. They stress that unless the problem is addressed, the victim could lose all of their money. Through this manipulation, the attackers get the victims to hand over banking information. Once the information is handed over, another scammer gets involved and has the victim transfer their funds to a supposed ‘secure account.’ The statement from the FBI stated that there have been 19,000 complaints about these sorts of scams between January and June 2023, with over $542 million stolen from the victims. Nearly 50% of the victims were over 60 years old. In August 2023, total losses for 2023 had already exceeded the entire amount from 2022 by 40%. The FBI has warned individuals not to trust pop-ups, links sent through text messages or email attachments. If you receive a message claiming to be from your bank, you should not use the provided phone number in the message. Look up your bank’s phone number yourself and contact them from there.

SonicWall Blog

National Cybersecurity Awareness Month: 20 Years of Securing Our World – Amber Wolff

How the All-New SecureFirst Partner Program Puts Partners First – Michelle Ragusa-McBain

Why Firewall Throughput Numbers Don’t Tell the Whole Story – Tiju Cherian

Elevate Your Network with The Ultimate 3 & Free Promotion – Michelle Ragusa-McBain

Why Education is the New Cybercrime Epicenter – Amber Wolff

How SonicWall Offers High Availability at the Lowest Price – Tiju Cherian

Cryptojacking Continues Crushing Records – Amber Wolff

Why Should You Choose SonicWall’s NSsp Firewalls? – Tiju Cherian

Utilize APIs to Scale Your MySonicWall Operation – Chandan Kumar Singh

First-Half 2023 Threat Intelligence: Tracking Cybercriminals Into the Shadows – Amber Wolff

If It’s Easy, It’s TZ – Tiju Cherian

Sonic Boom: Getting to Know the New SonicWall – Michelle Ragusa-McBain

Jordan Riddles
Junior Copywriter | SonicWall
Jordan Riddles is a Junior Copywriter for SonicWall. He has a background in content creation and editing, and he lives in Tulsa, Oklahoma. Jordan is a graduate of Northeastern State University in Tahlequah, Oklahoma, with a focus in English and creative writing. In his spare time, he loves reading, cooking and disc golfing.