This Week in Safety Information

0
180
This Week in Safety Information

[ad_1]

This Week in Safety Information
Learn on: 
An Investigation of Cryptocurrency Scams and Schemes
Using cryptocurrency has elevated tremendously because it was first launched in 2009. As blockchain know-how has enabled use of cryptocurrency to broaden, curiosity and the property which can be generated in its use additionally proceed to develop. Nevertheless, the digital atmosphere that enables it to flourish has additionally turn out to be fertile floor for cybercriminals to use, a lot in order that there was a continuing stream of studies on scams associated to cryptocurrency and non-fungible tokens (NFTs).
Lapsus$: Oxford Teen Accused Of Being Multi-Millionaire Cyber-Legal
A 16-year-old from Oxford has been accused of being one of many leaders of cyber-crime gang Lapsus$. {The teenager}, who’s alleged to have amassed a $14m (£10.6m) fortune from hacking, has been named by rival hackers and researchers. Metropolis of London Police say they’ve arrested seven youngsters in relation to the gang however won’t say if he’s one.
Ransomware Highlight: Hive
Hive ransomware is among the new ransomware households in 2021 that poses important challenges to enterprises worldwide. Pattern Micro takes an in-depth take a look at the ransomware group’s operations and discusses how organizations can bolster their defenses towards it.
Okta Says Tons of of Corporations Impacted by Safety Breach
Okta says 366 company prospects, or about 2.5% of its buyer base, had been impacted by a safety breach that allowed hackers to entry the corporate’s inner community. The authentication big admitted the compromise after the Lapsus$ hacking and extortion group posted screenshots of Okta’s apps and techniques, some two months after the hackers first gained entry to its community.
High 4 Most Frequent Crypto Scams & Learn how to Keep Secure
2021 was an immensely worthwhile yr for crypto traders. Sadly, nevertheless, it was additionally a really worthwhile yr for crypto scammers, with them taking a document $14 billion. Pattern Micro shares to discover ways to keep away from changing into one other sufferer of crypto scammers.
FBI: Cybercrime Victims Suffered Losses of Over $6.9B in 2021
The FBI’s Web Crime Criticism Middle (IC3) reported a record-breaking yr for 2021 within the variety of complaints it obtained, amongst which enterprise e mail compromise (BEC) assaults made up the vast majority of incidents. IC3 dealt with 847,376 grievance studies final yr which primarily revolved round phishing assaults, non-payment/non-delivery scams, and private knowledge breaches. Total, losses amounted to greater than $6.9 billion.
High 3 IRS Tax Scams & Tricks to Keep Secure 2022
With tax season approaching, scammers are posing because the Inner Income Service (IRS) to steal cash and private info. Pattern Micro shares the highest 3 scams to keep away from and recommendations on methods to keep protected.
Mustang Panda Hacking Group Takes Benefit of Ukraine Disaster in New Assaults
Researchers have uncovered a Mustang Panda marketing campaign that’s benefiting from the Russia-Ukraine battle to unfold new malware. Researchers from ESET stated that Mustang Panda, a Chinese language cyberespionage group additionally tracked as TA416, RedDelta, and Bronze President, has been spreading a brand new Korplug/PlugX Distant Entry Trojan (RAT) variant.
FBI Suggested That Hackers Scanned Networks of 5 US Power Corporations Forward of Biden’s Russia Cyberattack Warning
Hackers related to Russian web addresses have been scanning the networks of 5 US power firms in a attainable prelude to hacking makes an attempt, the FBI stated in an advisory to US companies. The FBI issued the discover days earlier than President Joe Biden publicly warned that Kremlin-linked hackers might goal US organizations because the Russian navy continues to endure heavy losses in Ukraine and as Western sanctions on the Kremlin start to chew.
What did you consider the latest Okta and Microsoft breach? Tweet me on Twitter to proceed the dialog: @JonLClay.

[ad_2]