This Week in Security News

Welcome to our weekly roundup, where we share what you need to know about the cybersecurity news and events that happened over the past few days.

Below you’ll find a quick recap of topics followed by links to news articles and/or our blog posts providing additional insight. Be sure to check back each Friday for highlights of the goings-on each week!

 

Petya Wreaks Havoc in the Wake of WannaCry

Hot on the heels of the global WannaCry outbreak in May, there’s been a wave of what looks like copycat malware sweeping the globe again. However, there may more to this than meets the eye, more than a simple new variant of an already established ransomware borrowing propagation techniques. 

As Cities Get Smarter, So Should Their Security

Today, more urban centers than ever are implementing a range of advanced technological systems. These sensors and networks used in combination with citizens’ mobile devices create smarter cities with a multitude of capabilities.

Large-Scale Petya Ransomware Attack Hit Europe

A large-scale ransomware attack caused by a variant of the Petya ransomware is currently hitting various users, particularly in Europe. This variant, which Trend Micro already detects as RANSOM_PETYA.SMA, is known to use both the EternalBlue exploit and the PsExec tool as infection vectors.

Information Stealer Found Hitting Israeli Hospitals

The abuse of shortcut (LNK) files is steadily gaining traction among cybercriminals. We’ve seen a plethora of threats that leverage malicious LNK files: from well-known-ransomware families, backdoors typically deployed in targeted attacks, banking Trojans to spam emails and more.

Global Cyberattack Demanding Ransom Had Nothing to do with Money

Despite infecting thousands of computers, Petya, the so-called ransomware has generated just over $10,000 for the hackers, a tiny fraction of the cost of the damage inflicted on the affected companies. Experts believe the real attack is being camouflaged to deflect attention.

The Amount of Malware for Macs Is Continuing to Surge

Macs have always enjoyed a reputation as being virus-free. Apple’s famous “I’m a Mac” adverts played on it, comparing the constant security fears on Windows to the ease and safety of its OS X (now called MacOS) operating system. But that’s no longer the case.

It Costs About $400,000 to Influence an Election

About $400,000 is the sum it takes to buy followers on social media platforms like Facebook and Twitter, hire companies to write and disseminate fake news postings over a period of 12 months, and run sophisticated web sites to influence public opinion.

Bankers Are Hiring Cybersecurity Experts to Help Get Deals Done

Companies and investment funds are adding an extra layer of scrutiny to acquisitions by screening targets for cybersecurity risks, as global attacks raise awareness. Michael Bittan, head of Deloitte’s Cyber Risk Services unit in France said, “Cybersecurity is not about getting technical, it’s about business impact.”

There are 5 Things You Could Be Doing If You’re Failing at Cybersecurity

Cyberattacks are happening in every industry and organization size. Just read through your Twitter feed or turn on the news on any given day and you’ll see. It’s obvious that these attacks are increasing in number and sophistication, and I think we can all agree that this trend will continue. 

Please add your thoughts in the comments below or follow me on Twitter; @JonLClay.



from Trend Micro Simply Security http://ift.tt/2tt326r

Comments

Popular posts from this blog

AR18-312A: JexBoss – JBoss Verify and EXploitation Tool

SB18-141: Vulnerability Summary for the Week of May 14, 2018

SB18-029: Vulnerability Summary for the Week of January 22, 2018

Learn Python Programming – 7 Courses Video Training Bundle

SB18-043: Vulnerability Summary for the Week of February 5, 2018

SB18-057: Vulnerability Summary for the Week of February 19, 2018

SB18-008: Vulnerability Summary for the Week of January 1, 2018

Vulnerability Summary for the Week of October 19, 2020

Vulnerability Summary for the Week of March 2, 2020

SB18-071: Vulnerability Summary for the Week of March 5, 2018