comparemela.com

Latest Breaking News On - Tactical defense unit - Page 1 : comparemela.com

Industry Reactions to Ransomware Attack on Colonial Pipeline

By Eduard Kovacs on May 12, 2021 Colonial Pipeline, the largest refined products pipeline in the United States, last week revealed that it was forced to shut down operations after being hit by a piece of ransomware. The attack, which involved the Darkside ransomware, had significant implications, including states declaring a state of emergency, temporary gas shortages caused by panicked motorists stocking up over fears of gas shortages caused by the hack, and gas prices rising. Darkside has been linked to Russia, but the hackers said they only wanted to make a profit and denied any government ties. The Russian government has officially denied any involvement, but U.S. President Joe Biden said Moscow does have “some responsibility to deal with this.”

Codecov Supply Chain Attack May Hit Thousands: Report - Infosecurity Magazine

Codecov Supply Chain Attack May Hit Thousands: Report Phil Muncaster UK / EMEA News Reporter , Infosecurity Magazine Experts have urged organizations to reassess cyber-risk in their supply chains as it emerged that hundreds of customers of a software auditing company had their networks accessed illegally. Originally thought only to have affected the supplier, San Francisco-based Codecov, the incident is now believed to have been a deliberate supply chain attack likened in sophistication to the SolarWinds operation. Investigators told Reuters that the attack had already led to hundreds of customers’ networks being accessed. Codecov’s customer-base of around 29,000 includes many big tech brands such as IBM, Google, GoDaddy and HP, as well as publishers (

Why Does EternalBlue-Targeting WannaCry Remain at Large?

WannaCry s ransom note Where were you on May 12, 2017? For many cybersecurity professionals, the answer is trying to contain the fallout from WannaCry, the ransomware that on that day began hitting organizations worldwide. WannaCry spread quickly because it included an exploit for a widespread flaw in Windows Server Message Block version 1, aka EternalBlue. The flaw, CVE-2017-0143, was long ago patched by Microsoft - in fact, shortly before WannaCry appeared - via its MS17-010 security update. If we leave such types of vulnerabilities unpatched for too long, what else are we doing?   So it s concerning that as security firms in recent weeks have been recapping top trends from 2020, one particular strain of malware and one particular vulnerability continue to loom large: WannaCry and EternalBlue.

© 2024 Vimarsana

vimarsana © 2020. All Rights Reserved.