Biden budget sets aside $750 mln for SolarWinds response

Biden budget sets aside $750 mln for SolarWinds response

The SolarWinds logo is seen outside its headquarters in Austin, Texas, U.S., December 18, 2020. REUTERS/Sergio Flores/File Photo U.S. President Joe Biden’s proposed budget includes $750 million for the government agencies hit by the SolarWinds hack to pay for cybersecurity improvements to prevent another attack. The money comes on top of a $500 million fund…

$7 Million Digital Advertising Scam: Russian Man Convicted

$7 Million Digital Advertising Scam: Russian Man Convicted

Cybercrime , Fraud Management & Cybercrime , Fraud Risk Management Self-Professed ‘King of Fraud’ Aleksandr Zhukov Ran Ads on Fake Sites Mathew J. Schwartz (euroinfosec) • May 31, 2021     Sources: Department of Justice, court documents A Russian man has been convicted of bilking advertisers out of more than $7 million in payments for…

Biden Budget Seeks to Invest Billions in US Cybersecurity

Biden Budget Seeks to Invest Billions in US Cybersecurity

3rd Party Risk Management , Business Continuity Management / Disaster Recovery , Critical Infrastructure Security 2022 Budget Proposal Seeks $750 Million for ‘Lessons Learned’ From SolarWinds Scott Ferguson (Ferguson_Writes) • May 29, 2021     President Joe Biden (Source: Wikipedia) The White House officially released its 2022 federal budget proposal on Friday, and the Biden…

Australia’s biggest meatworks JBI shut down after cyberattack, leaving workers unpaid

Australia’s biggest meatworks JBI shut down after cyberattack, leaving workers unpaid

Australia’s biggest meatworks is shut down after a massive cyberattack – leaving thousands of workers without pay and forcing up meat prices Cyber criminals have shut down Australia’s largest meat processing company JBS Foods left workers without pay after attack, which also hit other countries  The meatworks closure could force meat prices to rise for Australian…

DHS Orders Pipeline Operators to Report Cyberattacks, Review Security Posture – KK Hack Labs

DHS Orders Pipeline Operators to Report Cyberattacks, Review Security Posture – KK Hack Labs

DHS Orders Pipeline Operators to Report Cyberattacks, Review Security Posture On the heels of the Colonial Pipeline attack, the US Department of Homeland Security aims to force a reticent industry to improve its ability to detect and respond to cybersecurity attacks.

SolarWinds Attackers Return With Fresh Phishing Campaign

SolarWinds Attackers Return With Fresh Phishing Campaign

Cyberwarfare / Nation-State Attacks , Fraud Management & Cybercrime , Fraud Risk Management Microsoft: Russians Used Malicious Messages Portrayed as Coming From USAID Scott Ferguson (Ferguson_Writes) • May 28, 2021     Here’s an example of a phishing email masquerading as a message from USAID. (Source: Microsoft) A Russian group that was behind the massive…

How the Hydra Darknet Market Broke the $1 Billion Barrier

How the Hydra Darknet Market Broke the $1 Billion Barrier

Cybercrime , Fraud Management & Cybercrime , Fraud Risk Management Research Report Describes Marketplace’s Evolving Tactics Doug Olenick (DougOlenick) • May 26, 2021     Source: Flashpoint and Chainalysis The Hydra darknet marketplace, which initially focused on narcotics sales, now also offers stolen credit cards, SIM cards, VPN access and cryptocurrency laundering services, with annual…

CVE-2021-20292 – Alert Detail – Security Database

CVE-2021-20292 – Alert Detail – Security Database

Executive Summary Informations Name CVE-2021-20292 First vendor Publication 2021-05-28 Vendor Cve Last vendor Modification 2021-05-28 Security-Database Scoring CVSS v3 Cvss vector : N/A Overall CVSS Score NA Base Score NA Environmental Score NA impact SubScore NA Temporal Score NA Exploitabality Sub Score NA   Calculate full CVSS 3.0 Vectors scores Security-Database Scoring CVSS v2 Cvss…

Canada Post reports data breach to 44 large businesses, 950K customers affected – National

Canada Post reports data breach to 44 large businesses, 950K customers affected – National

A malware attack on one of Canada Post’s suppliers has caused a data breach affecting 44 of the company’s large business clients and their 950,000 receiving customers, the postal agency confirmed Wednesday. It said the information affected is from July 2016 to March 2019, and 97 per cent of it comprised the names and…

CVE-2021-20236 – Alert Detail – Security Database

CVE-2021-20236 – Alert Detail – Security Database

Executive Summary This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this. Informations Name CVE-2021-20236 First vendor Publication 2021-05-28 Vendor Cve Last vendor Modification 2021-05-28 Security-Database Scoring CVSS v3 Cvss vector : N/A Overall CVSS Score NA Base Score NA Environmental Score NA impact SubScore NA…