Sunday, May 19, 2024
HomeCybersecurity NewsCybersecurity News Week ending 3 Oct 2021 ~ NetworkTigers
October 4, 2021

Cybersecurity News Week ending 3 Oct 2021 ~ NetworkTigers

Cybersecurity news provided by NetworkTigers on Monday, 04 October 2021.

SAN MATEO, CA — Indiana hospital shuts down network after cyberattack, hackers steal crypto from 6,000 Coinbase customers, retailer Neiman Marcus experiences security breach, Indiana hospital hacked, Texas school district hit with alleged ransomware attack, breach of U.S. truck manufacturer exposes employee data, communications services provider attacked, Senate bill mandates cyberattack reporting, women, minorities and seniors hacked more than others, gamer accounts hit with cyberattack, QUAD creates new cyber group to defend against China, Netherlands cyberattack affects COVID-19 passport launch.

Indiana hospital shuts down network after cyberattack

Franklin, Indiana’s Johnson Memorial Health is the victim of a cyberattack. The breach of the hospital’s network has resulted in a total network shutdown. A statement from the hospital reports that patients should continue to come in for scheduled visits and that the attack has not disrupted regular service. Read more.

Hackers steal crypto from 6,000 Coinbase customers

A vulnerability in cryptocurrency exchange Coinbase’s two-factor authentication code has allowed hackers to gain access to user accounts and transfer funds out of them. Coinbase has also reported that the hackers involved have other personal data belonging to their customers, which they believe was procured via phishing scams. Coinbase says that is it refunding customers who have lost money due to the vulnerability. Read more.

Retailer Neiman Marcus experiences security breach

Fashion retailer Neiman Marcus has notified its customers that their data may have fallen into the hands of a hacker in May of 2020. 4.6 million Neiman Marcus customers have possibly had their payment information, gift card data and other personal records compromised. The company reports that it has notified law enforcement and is working with a third party as they investigate the breach. Read more. 

Indiana hospital hacked

Indiana’s Schneck Medical Center was hit with a cyberattack that has resulted in the facility’s IT department shutting down all applications across their network. Patients have reported issues accessing hospital resources online, and problems continue to persist with the facility’s phone systems as they work with a third party to try to resolve the issue. The medical center has not yet revealed if patient data had been accessed or if the attackers have demanded a ransom. Read more.

Texas school district hit with alleged ransomware attack

Texas’ Allen Independent School District has sustained a cyberattack in the form of an alleged ransomware extortion attempt. While the school’s IT team has given the hackers opportunities to prove that they possess the data they claim to have stolen, the criminals have yet to confirm that their attack was successful. The school is refusing to give in to the hackers’ demands. Read more.

Breach of U.S. truck manufacturer exposes employee data

Navistar, a leading manufacturer of trucks in the U.S., has reported that a breach it suffered in May of this year resulted in information being stolen from the company. Navistar’s report confirms that hackers had accessed and taken data related to employees enrolled in its healthcare and life insurance plans. The company is providing those affected with credit monitoring services. Read more.

Communications services provider attacked

Bandwidth, a leading communications services provider for companies such as Microsoft, Google and Zoom, has been hit with a DDoS attack. The attack took many of the company’s features offline, with the CEO responding directly to customer concerns with an apology. It is not yet known if ransomware was used during the attack, and the company is now reportedly back to fully operational status. Read more.

Senate bill mandates cyberattack reporting

A bill in the U.S. Senate seeks to make the reporting of a cyberattack or ransomware payout mandatory within 24 hours. The bill would not affect all businesses, but would focus on government agencies, banks, non-profit companies and those with over 50 employees. The creators of the bill feel that mandatory reporting is necessary to warn other organizations and better prepare for future attacks. Read more.

Women, minorities and seniors hacked more than others

The results of a recent survey indicate that women, minorities, people of color and those aged 65 or older make up the majority of those who fall victim to cyberattacks. Education and income level seem to play a part in how people are both targeted and respond to cyberattacks. Women report more instances of receiving malicious messages or emails than men and more frequently have their online accounts hacked. Read more.

Gamer accounts hit with cyberattack

BloodyStealer, a new malware being used to attack online gaming accounts, has targeted thousands of users. BloodyStealer is distributed as a malware as a service product, allowing it to spread cheaply and easily. Currently, the best defense against the malware is to enable multi-factor identification on online accounts and be wary of email and phishing scams that may direct users to download the malware. Read more. 

QUAD creates new cyber group to defend against China

QUAD (Quadrilateral Security Dialogue), the alliance between the U.S., Australia, India and Japan, created as a defensive measure against aggressive Chinese hacking, has announced a new group. The Quad Senior Cyber Group will be made up of leaders and experts in both government and industry who will meet regularly to bolster cybersecurity and keep QUAD continually up to date on the latest cybersecurity trends and threats. Read more.

Netherlands cyberattack affects COVID-19 passport launch

A cyberattack has disrupted the rollout of the Netherlands’ COVID-19 vaccine passport program, bogging down servers and making it difficult for users to download QR codes. The attack has been extinguished. It is unclear if the attack was politically motivated, but may have been carried out in response to the controversial vaccination passport. Read more.

More cybersecurity news

About NetworkTigers

NetworkTigers was founded in January 1996 as Andover Consulting Group, which built and re-architected data centers for Fortune 500 firms. Today, NetworkTigers provides consulting and network equipment to businesses and individuals globally. www.networktigers.com

Contact NetworkTigers

Mike Syiek, CEO
NetworkTigers, Inc.
1029 S. Claremont Ave
San Mateo, CA 94402
editor@networktigers.com
1-800-430-6950

Derek Walborn
Derek Walborn
Derek Walborn is a freelance research-based technical writer. He has worked as a content QA analyst for AT&T and Pernod Ricard.

What do you think?

Popular Articles

Discover more from NetworkTigers News

Subscribe now to keep reading and get access to the full archive.

Continue reading