Despite recent talk of a tech slowdown that reaches cyber, Allied Market Research reported that the market is poised to grow to $478.68B by 2030, with a 9.5% annual growth rate. The data predicting the cybersecurity market's growth was taken from Allied Market Research's “Cyber Security Market by Component, Solution, Deployment Model, Enterprise Size, and Industry Vertical: Global Opportunity Analysis and Industry Forecast, 2021–2030”.
The Cybersecurity and Infrastructure Security Agency (CISA) announced a signed Memorandum of Understanding (MoU) with the Republic of Korea's National Intelligence Service (NIS) to establish collaboration efforts under the bilateral Cyber Framework between the US and the Republic of Korea signed in April. The framework between the Republic of Korea and the US includes sharing technical and operational cyber threat information and best practices in cyber crisis management.
Ransomware Attacks Double Over Past Two Years Akamai Technologies found that organizations
Google's Vulnerability Rewards Program (VRP), a program made to reward researchers who find system vulnerabilities, has been expanded for generative AI. Google explained the expansion of the VRP as a reaction to the risks brought by AI, and the magnified implications it has for traditional digital security.
US energy firm BHI Energy has shared details about an Akira ransomware gang attack that breached its network in May this year. The gang used a third-party contractor's account to reach BHI's internal network through a VPN connection. In the weeks that followed the breach, 767K files, containing 690 GB of data were stolen. These included BHI's Windows Active Directory database.
The Federal Bureau of Investigation (FBI) warns that cybercriminals and online blackmailers are targeting plastic surgeons to harvest electronically protected health information (ePHI) on their patients. Personal ePHI includes sensitive information and photographs, enabling the cybercriminals to extort money from the patients themselves as well as from plastic surgery practices, something that could prove lucrative to blackmailers targeting wealthy celebrities who are in the public eye.
A stealthy malware known as SpyNote has made headlines because of its ability to steal data, record calls and access the cameras of devices it has infected. The malware disguises itself as a phone operating system update, fooling targeted victims into allowing it access privileges
Discord continues to be used by threat actors to launch malware attacks. Researchers have warned the online platform continues to be used to distribute malware and exfiltrate data. Three ways threat actors have been using Discord include stealing passwords, abusing webhooks, and stealing passwords.
The Q3-2023 Ransomware Report of cyber threat intelligence company Cyble has shown that ransomware attacks have doubled over the past year. The reports also show the healthcare sector to be the most targeted in these attacks, and the US as being the most targeted area.
According to cybersecurity company SecureWorks’ annual State of the Threat Report, over the last 12 months, attackers have shortened the time between the initial penetration of the corporate network to the ransomware demand itself from 4.5 days to less than one day. This period, known in the cybersecurity industry as ‘dwell time’, offers well-equipped cybercriminals a leisurely opportunity to drain the company of funds and its most sensitive secrets. In 10 percent of cases, ransomware was even deployed within five hours of initial access.
State security in Pennsylvania, US has warned against a new hacker scam targeting senior citizens, called Phantom Hacker. The scam artists attempt to convince senior citizens that their accounts holding financial details have been hacked. They then suggest transferring money into an 'alias' account under the guise of being federal agency officials.
The LockBit ransomware gang has threatened to release data stolen from CDW Corp, a major IT reseller and services provider in the US, UK, and Canada after discussions over the ransom fee for the data commenced. The notorious ransomware gang demanded $80 million, with CDW offering just $1.1 million as their ransom counteroffer.
Sign in to your account