Friday, May 17, 2024
HomeCybersecurity NewsCybersecurity news week ending 18 April 2021 ~ NetworkTigers
April 19, 2021

Cybersecurity news week ending 18 April 2021 ~ NetworkTigers

Cybersecurity news provided by NetworkTigers on Monday, 19 April 2021.

SAN MATEO, CA — Parking app exposes personal data, lawmakers demand better security from Microsoft, NBA team cyberattack thwarted by tight security, Massachusetts school closed after ransomware attack, malicious bots may interfere with COVID-19 vaccine supply, CISA update on Exchange Server vulnerabilities, ransomware attack causes food shortages in Dutch supermarket, cyberattack causes blackout at Iranian nuclear facility, retail broking firm reveals data breach.

Pittsburgh parking app exposes user data

The Pittsburgh Parking Authority has issued a statement that reveals that users of the Park Mobile App have had their data exposed in a breach. Hackers were able to access license plate numbers, email addresses, phone numbers, and, in some cases, home addresses. The statement says that no Social Security or credit card information was compromised. The hack has potentially exposed the data of the app’s more than 20 million users. Read more.

Federal lawmakers demand better security from Microsoft

US federal lawmakers are demanding that Microsoft be more proactive in providing robust security features for government networks in the wake of hackers taking advantage of vulnerabilities within the software giant’s products in the SolarWinds breach. Microsoft is being requested to bring its security standards up to the point where lawmakers feel they should have been prior to the breach. 85% of all government and industry networks are based on Microsoft’s infrastructure, making its ability to protect data and prevent criminals from unauthorized access a nationwide priority. Read more.

NBA team targeted in cyberattack

The Houston Rockets have announced that some of their internal networks had been affected by an attempted cyberattack. According to a statement, the attackers attempted to install ransomware onto the team’s computer system. However, the attack was largely prevented thanks to tight cybersecurity with only a small number of computers affected. The team’s operations have not suffered and the FBI has been informed of the incident. Currently, it is unknown what information may have been accessed in the attack. Read more.

Ransomware attack closes Massachusetts school

Just as Haverhill Public Schools students were preparing to return for in-person classes, the school’s network was hit with a ransomware attack resulting in a continuation of remote learning for much of the district. Haverhill’s superintendent has issued a statement to residents that the average recovery time after such an attack is typically one to two weeks, and that the IT department remains hard at work in their effort to get their systems operational. Read more.

Malicious bots may interfere with COVID-19 vaccine supply

The very same bot techniques that have disrupted supply chains and bought out in-demand items made scarce by the pandemic could also be used to interfere with COVID-19 vaccine rollouts, experts fear. Cybersecurity authorities are urging healthcare organizations and pharmacies to boost their security as soon as possible in order to curb efforts to overwhelm their websites with bot-generated traffic. Malicious bot activity has become more prevalent and more sophisticated over the past year. Read more.

SolarWinds hack has already cost company millions

SolarWinds has disclosed that the hack of its software has cost the company at least $23.5 million in the first quarter of 2021 alone. SolarWinds has spent the first part of the new year working to resolve the myriad of issues springing from the reportedly Russian-led breach. The hack has exposed a tremendous amount of information including data related to DHS officials. The company has employed cybersecurity experts CrowdStrike as well as accounting firm KPMG in its investigation and expects costs to continue to grow. Read more.

CISA provides update on Exchange Server vulnerabilities

Two new Malware Analysis Reports have been added to CISA’s Alert AA21-062A: Mitigate Microsoft Exchange Server Vulnerabilities. The first identifies a China Chopper webshell that has been seen in compromised Exchange Servers. The webshell can allow remote, unauthorized access to the server. The second update addresses DearCry, a piece of ransomware that can encrypt files and then demand a ransom to reclaim them. The updated report sheds light on the continued struggle to purge Exchange Server of malicious activity resulting from its recent vulnerability. Read more.

Attack on Dutch supermarket supply chain causes food shortages

Dutch supermarket chain Albert Heijn is experiencing shortages of certain foods due to a ransomware attack carried out against its main supplier, Bakker Logistiek. The attack occurred over the Easter weekend and has resulted in the supplier reverting to pen and paper after shutting down its network to mitigate damage and reclaim control. Stock is reportedly on the move again. The case has been forwarded to the authorities and those affected have not commented on whether or not the ransom was paid. Read more.

Cyberattack that caused blackout at Iranian nuclear facility seemingly carried out by Israel

As tensions continue to rise between the two countries, a blackout in Iran’s Natanz atomic facility caused by a cyberattack is being reported to have been carried out by Israel. While the Israeli government has not yet made an official statement on the attack, Israeli media continues to openly credit the country with the attack that Iran has labeled an act of “nuclear terrorism.” The hack took place a day after Iran celebrated its National Nuclear Technology Day and in the midst of US President Joe Biden seeking to reinitiate the 2015 nuclear deal struck with the country. Read more. 

Retail broking firm reveals data breach

Upstox, a leading Indian retail broking firm, has disclosed that it has suffered a data breach. Upstox has stated that they have “appointed a leading international cybersecurity firm” to investigate the incident. Their statement also says that user details have been leaked, but that funds and securities remain safe from unauthorized access. A sample of the data stolen from the company has reportedly been posted on the dark web. Out of caution, the company has initiated a secure password reset requirement for its users. Read more.

More cybersecurity news

Read more cybersecurity news and articles brought to you by NetworkTigers.

About NetworkTigers

NetworkTigers was founded in January 1996 as Andover Consulting Group, which built and re-architected data centers for Fortune 500 firms. Today, NetworkTigers provides consulting and network equipment to businesses and individuals globally. www.networktigers.com

Contact NetworkTigers

Mike Syiek, CEO
NetworkTigers, Inc.
1029 S. Claremont Ave
San Mateo, CA 94402
editor@networktigers.com
1-800-430-6950

Derek Walborn
Derek Walborn
Derek Walborn is a freelance research-based technical writer. He has worked as a content QA analyst for AT&T and Pernod Ricard.

What do you think?

Popular Articles

Discover more from NetworkTigers News

Subscribe now to keep reading and get access to the full archive.

Continue reading