BLOG
Cyber Threat Report
CASE STUDY

Cyber Threat Report: Cyber Security News for 03/16/22

CISA & FBI Warning: Hackers Used These Tricks to Dodge Multi-Factor Authentication and Steal Email From NGO
Russian state-sponsored hackers have used a clever technique to disable multi-factor authentication (MFA) to compromise networks and high-value domain accounts. The goal? Accessing the victim's cloud and email. Read More

German Government Issues Warning About Kaspersky Products
“A Russian IT manufacturer can carry out offensive operations itself, be forced to attack target systems against its will, or be spied on without its knowledge as a victim of a cyber operation, or be misused as a tool for attacks against its own customers” Read More

NIST has Released Special Publication (SP) 800-172A
Assessing Enhanced Security Requirements for Controlled Unclassified Information supports the protection of controlled unclassified information associated with a critical program or high value asset in nonfederal systems and organizations. Read More

Google Introduces New Cloud Infrastructure Pricing
New, in this case, meaning generally more expensive. To "align with how other leading cloud providers charge for similar products," which includes beginning to charge for services that were previously free of charge. Read More

CaddyWiper: More Destructive Wiper Malware Strikes Ukraine
CaddyWiper is wiper malware, malicious code specifically designed to damage target systems by erasing user data, programs, hard drives, and in some cases, partition information. Read More

Hit by Ransomware or Paid a Ransom? Now You May Have to Tell the Government
Owners and operators of US critical infrastructure will now in some cases be legally required to report cyberattacks and ransomware payments to the Cybersecurity and Infrastructure Security Agency (CISA). Read More

Majority of IT Pros View the Hybrid Cloud as a Permanent Destination
The security operating model has emerged as one of the primary challenges with hybrid, said Douglas Murray, CEO at Valtix. Murray said cloud security and the shared responsibility model have fundamentally different requirements than on-premises. Read More

Ukraine Conflict Renews Calls From CISOs for Healthcare Threat Sharing
Healthcare chief information security officers are raising red flags to threat sharing groups about an alarming increase in cyberattacks amid the ongoing conflict in Ukraine—most notably by way of phishing incidents. Read More

New Narrative Forms on Russia-Ukraine Cyberwar as Viasat Outage Investigated
Viasat is a contractor for the Ukrainian military and several other Western militaries, including the U.S., providing connectivity for smart weapons systems and other battlefield needs. Read More

The Importance of Building in Security During Software Development
45% of organizations have suffered at least two security breaches as a direct result of a vulnerable application. With lots learned from breaches that happened over the last year, respondents believe greater security can be achieved in 2022. Read More

Nearly 70% of Tested ServiceNow Instances Leaking Data
ServiceNow has more than 25,000 customers, most of them with 50 to 200 employees and with revenues in the $1 million to $10 million range. Read More

Firefox Bins Russian Search Engines Over Misinformation Fears
Mozilla has removed Russian search engine providers from its Firefox browser, following claims they favor state-sponsored content over other media. Read More

Headline Privacy & IT Security Compliance News

The war in Ukraine continues to affect everyone, but most of all, the people of Ukraine. Cyber attacks seemingly from Russian state actors and possibly the Russian government itself continue to increase in frequency and a major cyber-attack could happen at any time even though everything is relatively quiet as of now. The Cybersecurity and Infrastructure Security Agency (CISA) continues to maintain the Shields Up warning as it is believed that Russian actors are focused on disrupting the Ukrainian infrastructure, and nobody seems to know when Russia’s attention will be turned to us.

Now is the time to be more vigilant than ever. Make sure your systems and applications are fully patched and configured correctly. Be on the lookout  Communicate with all of your staff that they need to be more vigilant, and to report anything suspicious. Dust off and review your Incident Response Plan to confirm it is current and viable. Validate your Backup procedures and take them offline to protect them from damage. Lastly, slow down and take a deep breath. Think logically and adopt a What If posture that will allow you protect your operations and remain functional if and when an attack comes.

Get in touch with Chris Kniffin, Corporate Director, to learn more about how the team of experts at JANUS can help protect your business effectively. Follow us on Twitter and LinkedIn.