DDoS Attacks on the Environmental Services Industry Surge by 61,839% in 2023

The environmental services industry witnessed an “unprecedented surge” in HTTP-based distributed denial-of-service (DDoS) attacks, accounting for half of all its HTTP traffic. This marks a 61,839% increase in DDoS attack traffic year-over-year, web infrastructure and security company Cloudflare said in its DDoS threat report for 2023 Q4 published last week


Security News This Week: US Agencies Urged to Patch Ivanti VPNs That Are Actively Being Hacked

On Friday, the US Cybersecurity and Infrastructure Security Agency issued an emergency directive requiring federal agencies to patch two vulnerabilities that are being actively exploited in the popular VPN appliances Ivanti Connect Secure and Policy Secure.


Tech Giant HP Enterprise Hacked by Russian Hackers Linked to DNC Breach

Hackers with links to the Kremlin are suspected to have infiltrated information technology company Hewlett Packard Enterprise’s (HPE) cloud email environment to exfiltrate mailbox data.


Microsoft Warns of Widening APT29 Espionage Attacks Targeting Global Orgs

The threat actor, known as APT29 or BlueBravo, uses diverse methods including compromised accounts, OAuth applications, and password spraying to gain and maintain access, making traditional indicators of compromise-based detection ineffective.


cybersecurity-business

Over 500% Increase in Ransomware Attacks Against Businesses

Cyber-criminals have started focusing their efforts on businesses during Q1 2019, with consumer threat detection decreasing by roughly 24% year over year while businesses have seen a 235% increase in the number of cyber attacks against their computing systems.


Military_Security

Scammers Made Nearly $405 Million From Military Personnel and Veterans Since 2012

Nearly 1 million military personnel and veterans have been duped of $405 million in different scams since 2012, according to a new report analyzed by the Federal Trade Commission (FTC) and Better Business Bureau.


Town_of_Erie

Town of Erie Reports BEC Scam That Resulted in Loss of Over $1 Million

The Erie officials have announced that the town has recently fallen victim to a business email compromise (BEC) scam. The scam has cost the town a sum of over $1.01 million.


car_security

Automotive cybersecurity incidents doubled in 2019, up 605% since 2016

Upstream Security’s 2020 Automotive Cybersecurity Report shares in-depth insights and statistics gleaned from analyzing 367 publicly reported automotive cyber incidents spanning the past decade, highlighting vulnerabilities and insights identified during 2019.


Gov_Sol

Our Government's Approach to Cybersecurity Is a Costly Mess. Here's What Would Fix the Problem

Who’s responsible for protecting the 2020 presidential elections against cyber attacks? Nobody really knows, either inside or outside the U.S. government. To be sure, many agencies are hard at work combating cyber threats, but when it comes to fighting increasingly urgent threats in cyberspace – from attacks on our elections to hacks into the data stores of our largest companies – there is simply no one steering the ship. Instead, our government is confronting cyber threats through a largely incidental blend of overlapping agencies and authorities.


SO_NY

Hackers Attempt to Hijack Special Olympics New York to Send Phishing Emails to Donors

Recently, there was a cyberattack on Special Olympics, New York, a nonprofit organization focused on competitive athletes with intellectual disabilities. The cybercriminals later launched a phishing campaign against previous donors.


Maritime_Attack

US Coast Guard Finds Ryuk Ransomware Responsible for Attack on its Maritime Facility

A ransomware-infected file attached in an email took down the entire corporate IT network of a Maritime Transportation Security Act (MTSA) regulated facility recently, as per the published marine safety alert by the U.S. Coast Guard (USCG).


NO_Attack.img

Four U.S. cities attacked by ransomware this month.

Four U.S. cities were hit with ransomware in December, capping off a year of cyberattacks that one cybersecurity firm called an “unprecedented and unrelenting barrage.” The malicious software that hijacks computers and encrypts files snarled essential government services in Pensacola, Florida; New Orleans, Louisiana; Galt, California; and St. Lucie, Florida.


news forbes image

FBI Issues ‘High-Impact’ Cyber Attack Warning—What You Need To Know

Be it the prohibition-era gangsters of the 1920s or the global war on terrorism, the Federal Bureau of Investigation (FBI) has been the primary U.S. investigative agency of the federal government with a responsibility to protect the nation.


HIGH-IMPACT RANSOMWARE ATTACKS THREATEN U.S. BUSINESSES AND ORGANIZATIONS

This Public Service Announcement (PSA) is an update and companion to Ransomware PSA I-091516-PSA posted on www.ic3.gov. This PSA contains updated information about the ransomware threat.


No municipality paid ransoms in 'coordinated ransomware attack' that hit Texas

More than half of impacted cities and towns are now operating as normal.


https://www.cnbc.com/2019/06/26/baltimore-florida-ransomware-attacks-kick-off-new-era-for-ransomware.html

City governments are under assault from ransomware, malicious software that infects entire computer networks, freezing up important files and equipment until the organization pays for a key to unlock the information.


news itpro today image

Why Enterprise Ransomware Attacks Are on the Rise

While ransomware attacks on consumers have declined, enterprise ransomware attacks have seen a more than 300% increase in the last year.


news computerweekly image

Targeted cyber attacks, including ransomware, on the rise

Governments and healthcare institutions are prime targets of ransomware operators, a report shows.


Ransomware Attack Hits 22 Texas Towns, Authorities Say

The state declined to say which towns were affected by the coordinated cyberattack. But one expert said it could signal more such attacks in the future.


news

Baltimore acknowledges for first time that data was destroyed in ransomware attack

Baltimore’s auditor said Wednesday that the city’s information technology department lost performance data when hackers locked city files in May — the first disclosure of data being destroyed in the attack.


After Second Ransomware Attack in 14 Months, Baltimore Refuses to Pay

After Second Ransomware Attack in 14 Months, Baltimore Refuses to Pay The city is the latest government to be targeted by hackers and forced to decide whether to pay to restore vital public services.


Contact us and let’s know how FlexTek can help you