BLOG
Cyber Threat Report
CASE STUDY

Cyber Threat Report: Cyber Security News for 10/14/21

New Ransomware Encrypts Your Data & Makes Nasty Threats, Too
A group behind the new ransomware variant threatens to go beyond encrypting data in their attempts to force victims to pay up. Read Article

JAN-Cyber-Threat-Report-Social

Google Analyzed 80 Million Ransomware Samples: Here's What Happened
Israel submitted the largest amount of ransomware samples since the start of 2020, according to the study. Read Article

Report: 1 in 15 Organizations Runs Actively Exploited Version of SolarWinds
A study from Randori has tracked the most sought-after assets attackers are looking to exploit. Read Article

Hackers Claim to Have Stolen 60 GB of Data From Acer
They claim the stolen files include information on millions of customers, login credentials used by thousands of Acer retailers and distributors, as well as corporate, financial, and audit documents. Read Article

Nations Reveal Ransomware Pain at US-Led Summit
A digital "disaster" in Germany, growing attacks in the United Arab Emirates and even Israel announcing a blitz underway: nations disclosed their struggle Wednesday against cyber-extortionists at a Washington-led anti-ransomware summit. Read Article

Extortionist Hacker Group SnapMC Breaches Networks in Under 30 Minutes
A threat actor has been increasingly breaching enterprise networks to steal data and extort victims, but without disrupting their operations, researchers with the NCC Group reveal. Read Article

Visible, A Verizon-Owned Digital Carrier Confirms Its Customer Accounts Have Been Compromised
'Threat actors were able to access username/passwords from outside sources, and exploit that information to log in to Visible accounts.' Read Article

Everyday Cybersecurity Practices Inadequate Among Many Online Consumers
Basic practices for securing data, protecting identity, and sharing information are lacking despite increased threats and heightened concern over cybercrime. Read Article

DOJ Announces National Cryptocurrency Enforcement Team
The DOJ’s National Cryptocurrency Enforcement Team will bring actions against ransomware actors and other cyber criminals who regularly use cryptocurrency platforms. Read Article

HP Wolf Report Highlights Widespread Exploitation of MSHTML, Typosquatting and Malware Families Hosted on Discord
The HP Wolf Security threat research team said the average time for a business to apply, test, and fully deploy patches with the proper checks is 97 days. Read Article

JAN21004 Ransomware eBook-CTA-H

Headline Privacy & IT Security Compliance News

Bringing you the latest and most critical industry headlines and reports in our reoccurring Cyber Threat Report. The hybrid workplace is a cyber security nightmare and a hacker’s dream. A constantly changing mix of office and remote workers, devices that move in and out of the company networks, and security staff stretched thin.

Hackers continue to make major traction in ransomware attacks and data breaches have organizations deep in privacy policy mitigation. Subscribe to the JANUS Associates Cyber Threat Report, sent with headline industry news.

Opt-in form in the footer below.


JANUS Associates is proud to be a champion for Cybersecurity Awareness Month. We provide information on how to be safer and more secure online. Do your part. #BeCyberSmart #CyberMonth