Wednesday, April 24, 2024
HomeCybersecurity NewsCybersecurity news week ending 15 August 2021 ~ NetworkTigers

Cybersecurity news week ending 15 August 2021 ~ NetworkTigers

Cybersecurity news provided by NetworkTigers on Monday, 16 August 2021.

SAN MATEO, CA — Iranian railroad system hackers identified, Dallas Police Department loses 8TB of case data, Poly Network hacker returns stolen crypto, live sports betting targeted by bots, Colorado voting machines banned from use after data posted online, hackers steal $600 million in cryptocurrency, medical company Electromed hacked, new Trojan affecting Android spreads via social media, third party vendor breach exposes personal health information, Israeli cybersecurity company raises $8.1 million for cybersecurity, Ransomware more profitable than ever in 2021.

Iranian railroad system hackers identified

An attack on Iran’s railroad system in July, originally believed to have been carried out by state-sponsored Israeli hackers, has now been credited to a small group called Indra. Indra is critical of the Iranian government, and their ability to cause national disturbance and chaos without state funding or tools has caused alarm. It is unclear if Indra is acting from within or outside of Iran’s borders. Read more.

Dallas Police Department loses 8TB of case data

The Dallas Police Department, while migrating their data to the cloud, lost 22TB of case data, 8TB of which authorities are saying is unrecoverable. The data loss allegedly occurred when an IT employee failed to follow protocol during the data migration. Dallas Mayor Eric Johnson has called for an investigation into the data loss. Read more.

Poly Network hacker returns stolen crypto

The hacker who stole $610 million in cryptocurrency from Poly Network has returned the majority of the funds and also been offered $500,000 by the company for “helping improve security.” The hacker stated that they performed the breach “for fun” and had intended to return the money from the beginning. However, questions about their intentions still remain with some feeling that they changed their mind after realizing that they would be unable to launder such a large amount of money. Read more.

Live sports betting targeted by bots

During major sporting events this summer, activity by bots has increased dramatically. The bots imitate actual users but are actually working to take over accounts and expose the online wallets of individuals betting on live sports. Gambling sites have become a common target for hackers and scammers due to users having their financial information or even funds available through their accounts. Read more.

Colorado voting machines banned from use after data posted online

A Colorado county clerk allowed an unauthorised person to access a secure facility, ultimately ending with said individual posting the passwords for voting machine software online. The clerk allegedly misled officials in order to allow the unauthorized person access. Criminal charges may be possible, and Mesa County now has to either replace their machines or do a hand count for this fall’s election. Read more.

Hackers steal $600 million in cryptocurrency

Poly Network, a cryptocurrency transfer service provider, has suffered a hack that resulted in criminals stealing $600 million making it the biggest theft in decentralized finance yet. The company has begun to reclaim the stolen funds, thus far recovering almost half of what was stolen. The incident highlights the growing frequency in scams related to crypto and the challenges inherent to a market that provides little security to investors. Read more.

Medical company Electromed hacked

Electromed, Inc., a producer of respiratory relief products, has reported that an unauthorized user gained access to its system in June. Exposed information includes both customer and employee data. The company has stated that there is no indication that any data has been misused, but is offering those affected free credit monitoring services. Read more.

New Trojan affecting Android spreads via social media

Researchers have uncovered a new Trojan referred to as “FlyTrap” that affects Android users and spreads through social media. The malicious code hijacks the user’s account and sends messages to others with an embedded link to download the Trojan disguised as a discount code. The hack is believed to have been initiated by cybercriminals based in Vietnam. Read more.

Third party vendor breach exposes personal health information

Secure Administrative Solutions, a third party company used by Renaissance Life and Health Insurance Company of America, has reported that a data breach took place between March 15 and April 15 of this year. The breach did not include Social Security or credit card information, but did expose users addresses, names, and health insurance data. Affected users are being contacted and offered a year of credit monitoring service. Read more.

Israeli cybersecurity company raises $8.1 million for cybersecurity

Siga, an Israeli cybersecurity startup, has raised $8.1 million in funding to bolster its security services. Using machine learning and predictive analysis technology, Siga believes that it can offer the absolute best in early cybercrime detection. Detection will rely on the analysis of components that receive electrical signals as opposed to data packets that can be manipulated by hackers. Read more.

Ransomware more profitable than ever in 2021

Security consulting group Unit 42 has reported that ransomware has become not only more prevalent in 2021 but also much more profitable. In the first half of this year, demands increased by 518% compared to 2020. Ransomware payments also increased by 82%. The report found that the gains made by cybercriminals results from utilizing new extortion methods. As technology and sophistication increases, researchers expect ransomware to only become a bigger problem. Read more.

More cybersecurity news

About NetworkTigers

NetworkTigers was founded in January 1996 as Andover Consulting Group, which built and re-architected data centers for Fortune 500 firms. Today, NetworkTigers provides consulting and network equipment to businesses and individuals globally. www.networktigers.com

Contact NetworkTigers

Mike Syiek, CEO
NetworkTigers, Inc.
1029 S. Claremont Ave
San Mateo, CA 94402
editor@networktigers.com
1-800-430-6950

Derek Walborn
Derek Walborn
Derek Walborn is a freelance research-based technical writer. He has worked as a content QA analyst for AT&T and Pernod Ricard.

What do you think?

This site uses Akismet to reduce spam. Learn how your comment data is processed.

You might also like

Stay Connected

Must Read

Share it with your friends:

Cybersecurity news week ending 15 August 2021 ~ NetworkTigers

Discover more from NetworkTigers News

Subscribe now to keep reading and get access to the full archive.

Continue reading