BLOG
Cyber Threat Report
CASE STUDY

Cyber Threat Report: Cyber Security News for 11/3/21

Cybercriminals Sell Access to International Shipping, Logistics Giants
The underground is offering initial access brokers with entry to companies key in global supply chains. Read Article


In Past 12 Months, 40% of Organizations Have Suffered Cloud-Based Data Breach
According to the study, 21% of businesses host the majority of their sensitive data in the cloud, while 40% reported a breach in the last year. Read Article

Cyber Insurance Carriers, Increasingly Targeted by Hackers, Impose New Coverage Conditions
The insurance industry has gone on the offensive, applying pressure to policyholders to adopt stricter cyber security practices. Read Article

Through Rain, Sleet, Snow, Hail and Social Media?
Internet privacy watchdog organization files a lawsuit. EPIC alleges that the USPS’s law enforcement unit (yes, that exists), has been tracking and collecting Americans’ social media posts for years. Read Article

FTC Announces Changes to its Standards for Safeguarding Consumer Information
The updates outline specific practices that the FTC believes will better protect consumer data from ever-increasing cyberattacks and other threats. Read Article

Celebrities' Data Dumped on Darknet Site After Hack
London-Based Graff Jeweler’s clients include high-profile celebs, world leaders, actors and business tycoons. Read Article

Study Says Enterprises with Subsidiaries More Prone to Cyberattacks
Global enterprises with numerous subsidiaries are more exposed to cyber security threats and have more difficulty managing risk than companies with no or fewer subsidiaries, according to an Osterman Research report. Read Article

Threat Groups Are Moving Laterally in Microsoft 365, Research Shows
Threat actors are using Microsoft Exchange Web Services (EWS) impersonation to maintain persistent access to mailboxes in victim environments. Once the threat actors have access, it’s hard to detect and the threat actor can control every mailbox in a victim’s tenant. Read Article

Cring Ransomware Group Continues To Exploit Vulnerabilities
The hackers used automated tools to browse 9,000 pathways into the company's systems in 75 seconds. Three minutes later, they were to get their hands on files from servers that weren't supposed to be publicly available. Read Article

FBI: Ransomware Targets Companies During Mergers and Acquisitions
Ransomware gangs target victims' stock prices and the FBI is warning these types of companies to follow these steps. Read Article

JAN21004 Ransomware eBook-CTA-H

Headline Privacy & IT Security Compliance News

In our reoccurring Cyber Threat Report, we share the latest and most critical industry headline news. Ransomware continues its relentless march as cyber criminals become bolder and more sophisticated, while governments worldwide continue to explore legislation that would help curb its proliferation. Subscribe to the JANUS Associates Cyber Threat Report through the opt-in form in the footer below.