Cybersecurity News Round-Up: Week of October 24, 2022

Hello and welcome again to our re-cap of the largest tales in cybersecurity. 

Australia stays within the cybersecurity sizzling seat after organizations throughout the land down underneath are being hit with assaults. There have been at the very least 5 knowledge breaches within the final month or so at corporations reminiscent of Optus, Telstra and PowerAustralia. But the toughest hit could also be MediBank, one of the nation’s largest well being insurers. This week it revealed that each single buyer had their knowledge stolen throughout its breach. According to The Guardian, prospects will likely be supplied a hardship monetary assist bundle if they’re in a “uniquely weak place” because of this of the hack. The firm additionally says it is going to reimburse prospects for prices related to the reissuing of ID paperwork for those who have been compromised within the hack. 

The Tata Group is well-known all through India, so it’s not stunning it was a gorgeous goal to hackers. To that finish, the Hive ransomware group is claiming duty for a cyber assault at Tata Power earlier this month. Tata Power is India’s largest built-in energy firm primarily based in Mumbai. Hive operators declare  they encrypted Tata Power’s knowledge on October third. Two weeks later, on Friday, October 14th, the corporate disclosed a cyber assault on its “IT infrastructure impacting some of its IT methods” in a inventory submitting with out sharing extra data with regard to the whereabouts of the menace actor.

Iranian hacking group Black Reward hacked an e-mail server belonging to a subsidiary of Iran’s atomic power group. Black Reward additionally revealed data on-line that it obtained within the hack. The group has declared the hack an act of assist for protesters in Iran. Data launched included “administration and operational schedules of completely different components of Bushehr energy plant”, passports and visas of Iranian and Russian specialists working there, and “atomic growth contracts and agreements with home and international companions”.

Also this week, CISA introduced cybersecurity targets for essential infrastructure. CISA Director Jen Easterly thinks of the targets as “a bit of a quick-start information”. They are supposed to assist operators, particularly small and medium sized companies, prioritize funding for essentially the most essential practices throughout IT and OT. President Biden known as for the targets in April of 2021. 

On Thursday The New York Post stated it had been “hacked” by an worker after the tabloid newspaper’s Twitter account posted a collection of antagonistic messages, together with a name for the assassination of US President Joe Biden. The rogue messages have been shortly eliminated.   

A phishing e-mail marketing campaign purportedly from Linkedin slipped previous Google’s e-mail safety controls. The e-mail’s topic line “We seen some uncommon exercise” was apparently focused at customers from a journey group with the aim to pilfer their credentials. Recipients have been led to a pretend touchdown web page that mimicked a reputable LinkedIn register web page displaying LinkedIn logos, language and illustrations that intently resembled ts branding. 

That’s a wrap for the week. Thanks for stopping by!

Amy 

Top Global Security News

Cyberscoop (October 27, 2022) CISA pronounces cybersecurity efficiency targets for essential infrastructure

The Cybersecurity and Infrastructure Security Agency launched long-awaited efficiency targets aimed toward setting baseline important practices for essential infrastructure.

The company created the voluntary targets to broadly apply throughout all 16 essential infrastructure sectors with a selected deal with the smaller organizations that lack the sources for a sturdy cybersecurity plan.

“The [cybersecurity performance goals] might be thought of as a bit of a quick-start information,” CISA Director Jen Easterly informed reporters on Thursday. “Really a spot to begin to drive, prioritize funding for essentially the most essential practices throughout each IT and OT.”

READ MORE 

AFP (October 27, 2022) News New York Post ‘Hacked’ in Tweets Calling for Assassination of Biden, Lawmakers

The New York Post stated Thursday it had been “hacked” by an worker after the tabloid newspaper’s Twitter account posted a collection of antagonistic messages, together with a name for the assassination of US President Joe Biden. The rogue tweets have been eliminated late Thursday morning. 

“The New York Post’s investigation signifies that the unauthorized conduct was dedicated by an worker,” the Post stated in an announcement to AFP, including that the employee in query had been fired.

READ MORE 

Channel News (October 26, 2022) Medibank Admits Every Customer’s Data Stolen, Shares Down 14%

Medibank has admitted that all of its buyer had their knowledge stolen throughout its breach, which means greater than 4 million Australians have been impacted.

CEO David Koczkar confirmed the information this morning, after yesterday informing the ASX the hack was larger than first reported.

Given Medibank has 3.8 million present prospects, and is required by legislation to maintain previous information for seven youngsters and youngsters till they flip 25, the quantity of Aussies impacted is prone to be effectively over 4 million.

READ MORE 

Bleeping Computer (October 25, 2022) Hive claims ransomware assault on Tata Power, begins leaking knowledge

Hive ransomware group has claimed duty for a cyber assault disclosed by Tata Power this month. A subsidiary of the multinational conglomerate Tata Group, Tata Power is India’s largest built-in energy firm primarily based in Mumbai.

In screenshots seen by BleepingComputer, Hive operators have posted knowledge they declare to have stolen from Tata Power, indicating that the ransom negotiations failed.

Hive operators declare that they encrypted Tata Power’s knowledge on October third. On Friday, October 14th, Tata Power disclosed a cyber assault on its “IT infrastructure impacting some of its IT methods” in a inventory submitting with out sharing extra data with regard to the whereabouts of the menace actor.

READ MORE

Dark Reading (October 25, 2022) LinkedIn Phishing Spoof Bypasses Google Workspace Security

A phishing e-mail purportedly from LinkedIn with the topic line “We seen some uncommon exercise” was found focusing on customers at a journey group, in an try and pilfer their credentials on the social-media platform.

The phishing marketing campaign slipped previous Google’s e-mail safety controls after dishonest e-mail authentication checks through SFP and DMARC, based on Armorblox, whose e-mail safety system on the sufferer group discovered and stopped the assault pointed at some 500 consumer inboxes.

“The foremost call-to-action button (Secure my account) included inside the e-mail comprises a foul URL and took victims to a pretend touchdown web page. This pretend touchdown web page … mimicked a reputable LinkedIn register web page that included LinkedIn logos, language, and illustrations that mirrored true LinkedIn branding,” Armorblox wrote in a put up concerning the assault marketing campaign.

READ MORE 

Reuters (October 23, 2022) Iran’s atomic power group says e-mail was hacked

Iran’s atomic power group stated that an e-mail server belonging to at least one of its subsidiaries had been hacked from a international nation and data revealed on-line, state media reported on Sunday.

An Iranian hacking group, Black Reward, stated in an announcement revealed on Twitter that it had launched hacked data regarding Iranian nuclear actions, declaring the motion an act of assist for protesters in Iran. 

Their assertion, revealed on Saturday, ended with the phrases “In the identify of Mahsa Amini and for ladies, life, freedom” – a present of assist for protests ignited by her dying within the custody of morality police final month.

Black Reward stated the knowledge launched included “administration and operational schedules of completely different components of Bushehr energy plant”, passports and visas of Iranian and Russian specialists working there, and “atomic growth contracts and agreements with home and international companions.”

READ MORE 

Other Top Security News

Pendragon car dealer refuses $60 million LockBit ransomware demand – Bleeping Computer 

Gone phishing: UK data watchdog fines construction biz £ – Infosecurity 4.4m for poor infosec hygiene – The Register 

White House Launches Chemical Sector Security Sprint – Infosecurity

DHL Replaces LinkedIn As Most Imitated Brand in Phishing Attempts – Infosecurity 

Github account renaming could have led to supply chain attacks – SecurityWeek 

Botnet Server Harvesting 167,000 Card Dumps Discovered – GovInfosecurity

CNC Machines Vulnerable to Hijacking, Data Theft, Damaging Cyberattacks – Security Week

Cisco, CISA warn 2 AnyConnect flaws are under attack – SearchSecurity

NYDFS settles with EyeMed for $4.5 million – Data Protection Report 

IBM awards $5 million in grants to bolster cybersecurity in public schools – SC Media 

https://information.google.com/__i/rss/rd/articles/CBMiWmh0dHBzOi8vc2VjdXJpdHlib3VsZXZhcmQuY29tLzIwMjIvMTAvY3liZXJzZWN1cml0eS1uZXdzLXJvdW5kLXVwLXdlZWstb2Ytb2N0b2Jlci0yNC0yMDIyL9IBXmh0dHBzOi8vc2VjdXJpdHlib3VsZXZhcmQuY29tLzIwMjIvMTAvY3liZXJzZWN1cml0eS1uZXdzLXJvdW5kLXVwLXdlZWstb2Ytb2N0b2Jlci0yNC0yMDIyL2FtcC8?oc=5

Related Posts