
The $2.5 Million Lesson: Cybersecurity Transformation for Plastic Surgery Practices
In the world of business IT support and cybersecurity, even the most beautiful pursuits, like plastic surgery, require a robust defense. Recent warnings from the
In the world of business IT support and cybersecurity, even the most beautiful pursuits, like plastic surgery, require a robust defense. Recent warnings from the
In 2021, ransomware payments stood at an average of $102.3 million a month—an increase of 518% from 2020. Typically, a single victim (usually a business) was hit for $50 million, up from $30 million in 2020. Sixty-eight different ransomware variants are known at present, the most notable being Ryuk, REvil (Sodinokibi), Darkside, Avaddon and Phobos. The attack vector most used is business email compromise arising from phishing emails that contain links or files that load ransomware.
Ransomware exploits have risen 97.25% since 2016. Only 8% of victims get all their data back after an attack. Victims who pay get about 65% of their data, while 29% get back less than 50%.
AIDS trojan floppy disk asks for $189, though it lacks locking ability.
Columbia professors demonstrate cryptoviral extortion, massive destruction now possible.
Ransomware begins to encrypt files, lock screens and use Bitcoin.
Cryptolocker uses phishing email attachment. Infection of >250,000 computers, $27 million in costs.
CryptoWall costs $325 million. Email attachment and Java vulnerability.
Ransomware uses command-and-control servers.
City of Johannesburg and State of Virginia fall to "Leakware" ransomware.
Criminals are now after NAS devices with backups.
Phobos RaaS disables firewalls and prevents recovery booting. Ryuk uses Wake-on-Lan to encrypt devices. Windows 7 end-of-support leaves systems vulnerable to ransomware like WannaCry.
Covid-19 themed attacks.
Europe, U.S. and Canada take Emotet botnet comprising several hundred servers and over 1.6 million computers. Emotet allows installation of ransomware.
Colonial Pipeline pays $4.4 million to Darkside. 17 states and D.C. in emergency.
JBS S.A. disabled. $11 million. Ireland's Health Service Executive $20 million to Conti, total costs >$134 million. Excel email attachment and Cobalt Strike vectors. CNA FInancial hit by Phoenix Cryptolocker with largest ransom to date: $40 million. Exchange server was vector.
Cyber-insurance company AXA falls to Avaddon ransomware.
U.S. JD recovers $2.3 million of Darkside ransom. G7 nations address ransomware's "escalating shared threat."
Over 78 million breaches.
First use of botnets. Total infections >100,000 in Q1.
Ransomware-as-a-service emerges. Total ransomware costs exceed $1 billion.
600,000 systems infected, over $1.1m dollars.
WannaCry uses EternalBlue Windows vuln, costs $4 billion.
Atlanta victim to SAMSAM ransomware; costs >$17 million to recover, though ransom was $52,000.
Baltimore victim to Robbinhood ransomware.
"Big game hunting" emerges. Civilian infrastructure
costs >$1.5 trillion.
Ryuk spreads machine to machine within Windows domains. REvil expands into data extortion.
U.K.'s Harris Federation falls victim of REvil group.
Ransomware Task Force organizes with Amazon, Cisco, Citrix, Ernst and Young, Deloitte, Microsoft, U.S. JD, Europol, and U.K. National Cyber Security Centre.
Average payout >$220,000. Actors move from spear phishing to network vulns. Ransomware actor Babuk steals 500 GB of Houston Rockets data.
REvil takes down Kaseya VSA with >1000 companies. Fake software update leading to authentication bypass vuln.
Over 1200 breaches/mo.
Emotet botnet back online.
The Log4shell vulnerability is now being used to launch Conti ransomware.
The list goes on
February - San Francisco 49ers
May - Glen County Office Of Education
May - Opus Interactive
May - Cisco
June - Entrust Corporation
June - Macmillan Publishers
September - LA Unified School District
October - CommonSpirit Health
November - Apprentice Information Systems
December - Rackspace Technology
In the world of business IT support and cybersecurity, even the most beautiful pursuits, like plastic surgery, require a robust defense. Recent warnings from the
Ransomware is nasty. I talked about it briefly in our covid-era cyber suggestions. While business email compromise has historically been a more lucrative attack, ransomware
The National Institute of Standards and Technology’s (NIST) publications sometimes seem abstract. In particular, the NIST Cybersecurity Framework (CSF). “Framework” sounds so technical. But what
Tracking pixels have become an integral part of modern digital marketing, allowing your business or organization to gather valuable data about your users’ behavior and
Businesses across various sectors are under the constant threat of cyber attacks, and the legal industry is no exception. Law firms are increasingly at risk,
When used strategically, technology can help small and medium-sized businesses (SMBs) develop a more productive, efficient and innovative workforce. That’s why businesses that prioritize technology