In the dynamic and fast-paced world of technology, cybersecurity has emerged as a critical concern for organisations, governments, and individuals alike. With the escalating frequency of cyber threats and reports of increasingly sophisticated tactics employed by cybercriminals, it has become essential for everyone to remain informed about the latest advancements across the industry.
This blog post highlights the most significant cybersecurity news stories of the week, providing valuable insights into noteworthy events, cutting-edge research, and prominent security incidents. By shedding light on these topics, our aim is to enhance awareness and deepen our understanding of the ever-evolving realm of cybersecurity.
Hacker Leaks Millions More 23andMe User Records on Cybercrime Forum
The same hacker responsible for the release of a substantial amount of user data pilfered from the genetic testing company 23andMe two weeks ago has now exposed millions of additional user records. On Tuesday, an individual known as Golem disseminated a fresh dataset containing records of four million 23andMe users on the well-known cybercrime forum, BreachForums. TechCrunch reported that it has verified that some of the newly disclosed stolen data corresponds with publicly available information from known 23andMe users and their genetic profiles.
Golem asserted that this dataset encompasses information about individuals from Great Britain, including data relating to "the wealthiest people living in the U.S. and Western Europe on this list."
Analyst Comments: We always talk about highly sensitive, personal data being stolen and leaked, yet the DNA of millions of people, and by association their immediate family, is pretty much as personal as it gets. This is a great privacy violation that can destroy organisations, like 23andMe, which rely on customer trust to handle their personal data with care. It is reported that the attacker used individually stolen user credentials to access people's accounts, but a thorough investigation will give us a better picture. This type of hack will seriously cause their current and potential customers to reconsider which organisation they choose to trust with their data, with 23andMe looking like it will be at the bottom of the list. Organisations, particularly those that hold this type of data, need to do their utmost to bolster their cybersecurity defences so they are not the next devastating victim.
Cybersecurity Best Practices Often Overlooked by British Businesses
A new study reveals that 34% of British individuals confess to abandoning cybersecurity best practices due to the perceived complexity of the task. The research, conducted by Thales and involving a survey of over 2,000 UK citizens, exposes a concerning degree of apathy among consumers regarding their online safety. Additionally, 51% of respondents express difficulty in comprehending the rapid advancements in technology and their potential impact on personal security.
Cybersecurity can be complicated, so our experts have outlined the easiest ways to protect your organisation – no matter the size.
Analyst Comments: This study coincides with Cybersecurity Awareness Month and shows that although there is awareness surrounding the need for cybersecurity, the perceived complexity of the implementation deters people from following best practices. Other aspects, like the rapid advancements in technology, make people believe that it will be difficult to keep up. This research shows that rather than the problem being awareness, in fact, the issue is the overwhelming feeling of not knowing where to start. If you’re an organisation that is also in this position, contact us today and we can remove the complexity and advise you on where to start.
Ukrainian Activists Hack Trigona Ransomware Gang
A collective of cyber activists operating under the name Ukrainian Cyber Alliance successfully infiltrated the servers of the Trigona ransomware gang. They meticulously removed all data from the threat actor's systems, including source code and database records, potentially encompassing decryption keys.
Analyst Comments: This group has hacked the servers of the Trigona ransomware gang, wiping them clean after copying all the information available. This means that the gang can no longer decrypt files or hold victims hostage. They gained access to Trigona’s infrastructure by using a public exploit for CVE-2023-22515, a critical vulnerability in Confluence Data Center and Server that can be leveraged remotely to escalate privileges. This attack shows that ransomware gangs are not invincible and can have their operations halted.
FBI Warns of Extortion Groups Targeting Plastic Surgery Offices
The FBI has issued a warning regarding cybercriminals employing deceptive emails and falsified phone numbers to target plastic surgery clinics throughout the United States, utilising phishing attacks to distribute malware. Upon infiltrating the clinic networks, the hackers steal valuable sensitive data from compromised systems, which they subsequently employ for extortion purposes, targeting both surgeons and patients. The pilfered documents from these breaches may contain highly sensitive information, encompassing personally identifiable data, confidential medical records, and, in certain instances, intimate photographs taken for medical reasons.
Analyst Comments: Targeting plastic surgery offices is a calculated move by cybercriminals as they know that they hold rich, sensitive information. The technique of extortion being used over encryption makes the victims more likely to pay due to not being able to use incident response plans like using backups to recover data. Extortion leaves the victim with little to no choice but to pay unless they want the data to be leaked, causing issues for both patients and surgeons.
PCI DSS V4.0 is Coming: It’s Time to Be Ready
In the highly regulated financial services industry, strict adherence to the Payment Card Industry Data Security Standard (PCI DSS) is an imperative. The primary aim of PCI DSS is to thwart credit card-related fraud and equip merchants and service providers with the necessary knowledge to safeguard cardholder data and Personally Identifiable Information (PII) from cyber threats.
This standard is continuously evolving, with the most recent iteration being PCI DSS 4.0. Organisations are mandated to achieve partial implementation compliance by March 2024 and full implementation by March 2025. That’s why renewed focus has come onto the regulation, especially because DMARC is set to become a requirement.
On our blog this week, our experts outline how organisations can prepare for PCI DSS 4.0 by implementing DMARC.
In today's ever-changing landscape, staying well-informed about the latest advancements in the industry remains incredibly importance. By staying up to date with relevant news, leaders can make informed decisions, proactively implement security measures, and effectively shield their organisations from cyberattacks. Maintaining a vigilant mindset, embracing best practices, and leveraging cutting-edge technologies are all crucial components in building a secure digital future. Let's embrace these principles to safeguard our digital assets and pave the way for a safer tomorrow.