Get Permission
The threat posed by ransomware attacks, including the growth of cybercriminal cartels, double extortion schemes and big game hunting targeting larger organizations, requires an international response, Anne Neuberger, the deputy national security adviser for cyber and emerging technology, told attendees Tuesday at RSA Conference 2021. International cooperation to address ransomware is critically important because transnational criminals are most often the perpetrators of these crimes, and they often leverage global infrastructure and money laundering networks to do so, Neuberger said.
To address the ransomware threat, the Biden administration wants to build the same type of coalition that helped the U.S. government investigate the SolarWinds supply chain attack and eventually determine that Russia s Foreign Intelligence Service was involved. The White House later imposed economic sanctions on Russia (see:
LinkedIn
From heightened risks to increased regulations, senior leaders at all levels are pressured to improve their organizations risk management capabilities. But no one is showing them how - until now.
Learn the fundamentals of developing a risk management program from the man who wrote the book on the topic: Ron Ross, computer scientist for the National Institute of Standards and Technology. In an exclusive presentation, Ross, lead author of NIST Special Publication 800-37 - the bible of risk assessment and management - will share his unique insights on how to:
Understand the current cyber threats to all public and private sector organizations;
As in recent years, panelists included Ron Rivest and Adi Shamir - the R and S in the RSA cryptosystem. They were joined by Carmela Troncoso, an assistant professor at Switzerland s École Polytechnique Fédérale de Lausanne, whose work focuses on analyzing, building and deploying secure and privacy-preserving systems.
Also on the panel: Ross Anderson, a professor of security engineering at both the University of Cambridge and the University of Edinburgh, founder of the discipline of security economics and author of the textbook Security Engineering - A Guide to Building Dependable Distributed Systems.
Moderating was Zulfikar Ramzan, chief digital officer at RSA - the security firm that runs the eponymous conference - who dived headfirst into one aspect of the crypto debate.
BankInfoSecurity
Compliance
@prajeetspeaks) • May 18, 2021 Get Permission
Magecart Group 12, known for skimming payment cards from e-commerce websites using JavaScript skimmers, is using an updated attack technique to gain remote administrative access to sites that run an older version of Adobe s Magento software, according to an analysis by Malwarebytes Labs’ Threat Intelligence Team.
The latest incarnation of an umbrella group of least seven distinct cybercriminal groups, Magecart Group 12, which was involved in another hacking spree last fall, is using an updated technique that uses PHP web shells, known as Smilodon or Megalodon, Malwarebytes says. The web shells dynamically load JavaScript skimming code via server-side requests into online stores to stay undetected by client-side security tools so they can then steal payment information.
BankInfoSecurity
Compliance
DougOlenick) • May 18, 2021
Ransom payment amounts generated by DarkSide ransomware (Source: Elliptic)
The DarkSide ransomware gang apparently collected over $90 million in ransom payments from about 47 victims, including Colonial Pipeline Co., since the gang began operating in August 2020, according to the blockchain analytics firm Elliptic, which says it analyzed bitcoin wallet activity.
Using the ransomware-as-a-service model, the DarkSide gang, which says it shut down operations as of May 13, provided malware to affiliates, who infect targeted computer systems and negotiate ransom payments. The DarkSide gang reportedly took a 25% share for ransoms less than $500,000, gradually decreasing to a 10% share for ransoms greater than $5 million, with the affiliates getting the remainder, writes Tom Robinson, Elliptic s co-founder and chief scientist, in a blog Tuesday.