SBS CyberSecurity - In the Wild 163

SBS Newsletter header
 



In The Wild - CyberSecurity Newsletter

Welcome to the 163rd issue of In The Wild, SBS’ weekly CyberSecurity newsletter. The objective of this newsletter is to share threat intelligence, news articles that are relevant, new and updated guidance, and other information to help you make better cybersecurity decisions.
Follow SBS CyberSecurity on Social Media for more articles, stories, news, and resources!
         
Below, you will find some of the latest-and-greatest news stories, articles, videos, and links from the past week in cybersecurity. Some of the following stories have been shared by consultants, others by the SBS Institute, and others yet simply been found in the far corners of the Internet. We hope you find the following stories relevant, interesting, and – most of all – useful. Enjoy.

Hackers Don't' Stop For a Pandemic: Tips to Remain Cyber Safe

SBS Educational Resources

Many activities in both our work and home lives have been disrupted by the COVID-19 pandemic, but it's more important now than ever to remain vigilant when it comes to cybersecurity. Unfortunately, hackers don't take time off or follow the laws in times of uncertainty; in fact, many times it's the opposite. There have already been stories of COVID-19 hacker activity, including phishing emails, phone calls, malicious data maps, and ransomware attacks at healthcare facilities and financial services organizations, and even a DDoS attack on the U.S. Health and Human Services Department. Follow the five tips discussed in this video to stay cyber safe throughout this pandemic.

cid:image007.jpg@01D5D46F.318DE9A0

Security Breach Disrupts Fintech Firm Finastra

Krebs on Security

Finastra, a company that provides a range of technology solutions to banks worldwide, said today it was shutting down key systems in response to a security breach discovered this morning. The company’s public statement and notice to customers does not mention the cause of the outage, but their response so far is straight out of the playbook for dealing with ransomware attacks.

How to Better Defend Your Organization Against Remote Access Threats

TechRepublic

The dramatic and fast spread of the coronavirus has forced companies to take urgent steps to protect their offices and their employees from exposure. As such, many organizations are asking or requiring their staffers to work at home to avoid contact with others. But this quick transition is prompting cybercriminals to target the people and tools required to work remotely. Released on Wednesday, Radware's report Coronavirus: Security Recommendations For Remote Access Threats explains how to safeguard your organization against remote access threats.

COVID-19 and the Shift to Remote Work

we live security

The coronavirus (COVID-19) outbreak has officially been categorized by the World Health Organization (WHO) as a pandemic, meaning infection is accelerating in multiple countries concurrently. For modern tech companies, the infrastructure and policy needed for remote working are unquestionably already in place, and the vast majority of staff members are probably already laptop users. For many smaller companies and organizations, however, the situation is likely to be very different.

Do you know which SBS Institute Certification Programs are coming up? Check out the Certification Calendar and share with your clients. Find Out Here! »

These States are Ordering Residents to Stay Home or Shelter in Place

USA Today

States and counties across the nation are cracking down on residents' movements amid the continued spread of the coronavirus. While some officials are instituting "shelter-in-place" orders, others are calling their directives "stay-at-home" orders. The directives differ by location but generally require residents to avoid all nonessential outings and stay inside as much as possible.

Netwalker Ransomware Infecting Users via Coronavirus Phishing

Bleeping Computer

As if people did not have enough to worry about, attackers are now targeting them with Coronavirus (COVID-19) phishing emails that install ransomware. While we do not have access to the actual phishing email being sent, MalwareHunterTeam was able to find an attachment used in a new Coronavirus phishing campaign that installs the Netwalker Ransomware.

How CISOs Should Prepare for Coronavirus Related Cybersecurity Threats

The Hacker News

The Coronavirus is hitting hard on the world's economy, creating a high volume of uncertainty within organizations. Cybersecurity firm Cynet today revealed new data, showing that the Coronavirus now has a significant impact on information security and that the crisis is actively exploited by threat actors. The researchers identify two main trends – attacks that aim to steal remote user credentials and weaponized email attacks.

9 Ways To Stay Positive During The Coronavirus Pandemic

Forbes

When the news is all doom and gloom—as it has been since the outbreak of the coronavirus— it’s hard for even the most optimistic among us to stay positive. It’s true that we need to take this virus seriously. It’s capable of causing severe illness, death, and drastic long-term changes to how we live and work. It could even cripple the economy. It’s easy to stay focused on those calamities: they seem to be the only topics covered on local and national news. But those thoughts would be counterproductive.

10 Other Interesting Links From This Week

There were too many fantastic reads from this past weeks’ worth of cybersecurity and technology news, so here are a few additional quick-hit links for your reading pleasure:

Comments

Popular posts from this blog

KnowBe4 - Scam Of The Week: "When Users Add Their Names to a Wall of Shame"

Krebs - NY Charges First American Financial for Massive Data Leak

SBS CyberSecurity - In The Wild 166