Thursday, April 25, 2024
HomeCybersecurity NewsCybersecurity news week ending 6 June 2021 ~ NetworkTigers

Cybersecurity news week ending 6 June 2021 ~ NetworkTigers

Cybersecurity news provided by NetworkTigers on Monday, 07 June 2021.

SAN MATEO, CA — 2.5 GB of personal data reportedly stolen from Missouri county, Cox media group suffers attack, Department of Justice says ransomware attacks to be treated with same urgency as terrorism, two local news stations shut down due to ransomware, Massachusetts Steamship Authority recovering from ransomware, hearing care center hacked, Chinese hackers breach New York City transit system,  North Dakota arena reports data breach,  Montana medical practice has data breach, major meat supplier hacked,  California police department data posted online after ransomware attack, regulation proponents blame severity of Colonial Pipeline hack on lack of oversight.

2.5 GB of personal data reportedly stolen from Missouri county

Missouri’s St. Clair county suffered a ransomware attack from a group calling itself Grief. The hackers claim to have stolen 2.5 GB of personal data including internal documents, customer information, and personal details. The county’s website is currently back online, but some features are limited in operation as officials work to fully restore the site’s functionality. The county is reportedly working with a third-party agency in order to investigate the attack. Read more.

Cox media group suffers attack

Dozens of affiliate radio and TV broadcasts across the country are experiencing streaming disruptions as a result of an apparent cyber attack against Cox Media. Cox Media feeds on Hulu were also affected by the incident. While Cox Media has not made an official public statement regarding the attack, it is believed that the company has fallen victim to ransomware. Read more.

Department of Justice says ransomware attacks to be treated with same urgency as terrorism

According to a senior official at the Department of Justice, ransomware attacks in the U.S. are to be treated with the same degree of urgency as acts of terrorism going forward. The recent uptick in major attacks across all sectors of the nation’s government and economy has resulted in the Biden administration creating a new cybercrime task force and the issuing of new regulations with regard to the reporting of cyberattacks. Read more.

Two local news stations shut down due to ransomware

It would appear that local news stations are becoming new go-to targets for hackers. Two stations, ABC affiliate WFTV in Orlando, Florida, and NBC affiliate WPXI in Pittsburgh, were both told to shut down their networks by their parent company after a ransomware attack took place. Both stations have been unable to resume full operations since last Thursday, and staff is communicating via personal phones and text messages. Local broadcasts have still been taking place, but in a limited capacity. Read more.

Massachusetts Steamship Authority recovering from ransomware

The Massachusetts Steamship Authority is requesting that all travelers be prepared to pay for ferry and parking services with cash after the agency suffered a ransomware attack. Rescheduling and late fees are currently being waived as authorities work with the agency to trace the origin of the attack and restore systems to fully operational status. The safety and operation of ferries and boats has not been affected. Read more.

Hearing care center hacked

20/20 Hearing Care Network has reported that the data associated with 3.3 million patients has been breached after a hacker accessed the company’s cloud data. According to the report, it is unclear if the data was downloaded or destroyed. The affected data could include Social Security numbers, home addresses, healthcare information, and more. 20/20 Hearing Care Center is providing its patients with credit monitoring services. Read more.

Chinese hackers breach New York City transit system

In April, New York City’s Metropolitan Transit Authority suffered a data breach that exposed their network. Believed to be carried out by hackers associated with the Chinese government, the hack did not disrupt operations nor did the attackers gain access to train controls or anything else that could affect public safety. The hack, according to officials, did little of consequence to the network, but once again reveals the vulnerabilities within the country’s public service and utility agencies. Read more.

North Dakota arena reports data breach

Ralph Engelstad Arena in Grand Forks, North Dakota, has reported a breach of customer data that occurred in December of 2020. According to a statement from the arena’s manager, 318 employees were affected and have been contacted regarding how to protect their data. The report also states that the FBI believes the attack was perpetrated by an international ransomware entity. While damage was mitigated, some payroll information was accessed. Read more.

Montana medical practice has data breach

Whitefish, Montana medical practice Glacier Medical Associates has reported that it experienced a data breach on April 7th. A statement from the practice says that they have found no evidence of data misuse, but have reached out to all affected by the incident, and the breach was reported to the FBI. Glacier Medical has not disclosed the number of people affected, nor have they disclosed the nature of the cybersecurity incident. Read more.

Major meat supplier hacked

JBS USA, a major meat producer and part of JBS Foods, one of the world’s largest food companies, has been hacked. The attack has affected its US and Australian IT departments. The company has stated that, at this time, there is no evidence that any information gathered has been misused, although production issues will undoubtedly occur as a result of mitigation procedures. Read more.

California police department data posted online after ransomware attack

San Gabriel Valley’s Azusa Police Department suffered a ransomware attack over the course of the winter. After successfully keeping the breach under wraps as they consulted with the FBI, the department publicly acknowledged the existence and severity of the hack last week. Social Security numbers, medical information, license numbers and more pertaining to both officers and private citizens have been leaked, but critics of the department are saying that surveillance video and more may have been accessed and stolen. Read more.

Regulation proponents blame severity of Colonial Pipeline hack on lack of oversight

The hack of the Colonial Pipeline, in the eyes of many, has revealed the ease with which cybercriminals can cause major disruption to the country’s infrastructure due to what was previously a hands-off approach from federal regulators. Critics feel that industry’s voluntary approach to cybersecurity reviews has gone on too long, allowing major companies responsible for critical utilities to operate with lapsed security. Efforts to investigate the hack of the Colonial Pipeline have revealed the difficulty present in the government trying to track cybersecurity issues when security detail is entirely dependent on private enterprise. Read more.

More cybersecurity news

Read more cybersecurity news and articles brought to you by NetworkTigers.

About NetworkTigers

NetworkTigers was founded in January 1996 as Andover Consulting Group, which built and re-architected data centers for Fortune 500 firms. Today, NetworkTigers provides consulting and network equipment to businesses and individuals globally. www.networktigers.com

Contact NetworkTigers

Mike Syiek, CEO
NetworkTigers, Inc.
1029 S. Claremont Ave
San Mateo, CA 94402
editor@networktigers.com
1-800-430-6950

Derek Walborn
Derek Walborn
Derek Walborn is a freelance research-based technical writer. He has worked as a content QA analyst for AT&T and Pernod Ricard.

What do you think?

This site uses Akismet to reduce spam. Learn how your comment data is processed.

You might also like

Stay Connected

Must Read

Share it with your friends:

Cybersecurity news week ending 6 June 2021 ~ NetworkTigers

Discover more from NetworkTigers News

Subscribe now to keep reading and get access to the full archive.

Continue reading