header image

Cyber Intelligence Briefing: 4 November 2022

Kyle Schwaeble, James Tytler 4 November 2022
4 November 2022    Kyle Schwaeble, James Tytler

INVESTING IN CYBER RESILIENCE: SPEND, STRATEGY, AND THE SEARCH FOR VALUE

Today's fast-changing threat landscape puts increased pressure on companies to make the right investment choices and improve their cyber resilience. For this report, S-RM surveyed 600 senior leaders and IT decision makers to discover which cyber investment areas provide the best value for money and what savings result from investing in cyber security.

Download Report

The S-RM Cyber Intelligence Briefing is a weekly round-up of the latest cyber security news, trends, and indicators, curated by our intelligence specialists.


top NEWS stories this week

  1. Call my bluff. Thales denies LockBit ransomware attack as victims increasingly speak out.
  2. Dropbox data breach. File hosting service suffers data breach following phishing campaign.
  3. Dial R for Russia? Former UK Prime Minister Liz Truss’s personal phone allegedly compromised.
  4. You’ve been framed. Azov data wiper implicates cyber security researchers.
  5. White House ransomware retreat. Two day ransomware summit concludes in Washington.

 

1.THALES DENIES LOCKBIT RANSOMWARE ATTACK

 

 SO WHAT?

Organisations operating in industries such as security or critical national infrastructure are attractive targets for ransomware groups. Organisations should conduct regular risk assessments to identify their biggest cyber threats and inform their cyber preparedness.  

 

 

2. DROPBOX DATA BREACH

File hosting service Dropbox suffered a security breach in which threat actors gained access to one of its GitHub accounts, a platform for storing code. Hackers sent phishing emails to multiple employees which directed them to fake websites to harvest their credentials and one-time passwords for multi-factor authentication (MFA). Hackers copied source code repositories but ultimately no user data was compromised.

 

SO WHAT?

Threat actors are becoming increasingly skilled in bypassing multi-factor authentication, with new phishing platforms such as EvilProxy. On top of robust authentication controls, organisations should conduct regular training on how to spot phishing campaigns.

 

 

3. LIZ TRUSS'S PERSONAL PHONE ALLEGEDLY HACKED

Former UK Prime Minister Liz Truss' personal phone was allegedly hacked by a foreign entity, suspected to be Russia. The breach reportedly took place earlier this year while Truss was Foreign Secretary. Attackers are believed to have accessed a year's worth of personal communications, including sensitive exchanges with foreign officials.

 
 

SO WHAT?

Using personal mobile devices for work is a significant security risk. Access to a corporate network should be restricted to devices managed by the organisation with appropriate security controls, including malware protection.

 

 

4. NEW DATA WIPER FRAMES CYBERSECURITY RESEARCHERS

Authors of the new Azov Ransomware data wiper are attempting to frame well-known security researchers by falsely claiming that they are behind the attacks. Once devices are encrypted, the ransom note explains that the victims should contact security researchers such as Hasherazade and BleepingComputer for decryption keys. The individuals however are in no way associated with the ransomware and so will not be able to help.




SO WHAT?

Threat actors can be untrustworthy and ransomware victims may not always be able to obtain a working decryption key. Organisations should have a strong backup policy to ensure minimal business disruption if their data is encrypted.

 

 

5. THE WHITE HOUSE RANSOMWARE RETREAT

A two-day summit on ransomware concluded in the White House on Tuesday, with representatives from various nations establishing an International Counter Ransomware Task Force for coordinated disruption of cybercriminals and threat intelligence sharing.  

The project was announced as the US Treasury Department released a report that revealed American banks had processed over USD 1.2 billion in ransomware related payments in 2021, a 200 percent rise over the previous year.

 

SO WHAT?

Ransomware is a major threat to businesses, therefore preventing unauthorised access to your network should be a top priority. However, even more important is the ability to detect an intrusion and respond appropriately.

 

 

Cyber Intelligence Briefing

To discuss this article or other industry developments, please reach out to one of our experts.

Kyle Schwaeble
Kyle schwaeble Senior Associate, Cyber Security Email Kyle
James Tytler
James tytler Senior Analyst, Cyber Security Email James

CYBER SECURITY INSIGHTS REPORT 2022

We reveal the challenges faced by C-suite professionals and senior IT leaders across three key areas of cyber security – budgets, incidents and insurance.

Download Report