Monday, May 20, 2024
HomeCybersecurity NewsCybersecurity News week ending 24 Oct 2021 ~ NetworkTigers
October 25, 2021

Cybersecurity News week ending 24 Oct 2021 ~ NetworkTigers

Cybersecurity news provided by NetworkTigers on Monday, 25 October 2021.

SAN MATEO, CA — Nearly half a billion attempted cyberattacks carried out against Tokyo 2020 Olympics, crypto tracking site hacked, hacker group REvil said to be offline, nearly half of all healthcare related organizations breached in last year, 3D printing website leaks user data, cyberattack on Olympus carried out by Russian hackers, experiment reveals that dark web has become cheaper, busier and faster, over 125,000 patients affected by breach of dental practice network, researchers discover that hacking group is infiltrating mobile carriers, broadcast group attacked with ransomware, warning of danger to U.S. water facilities issued, U.S. osteopath group hacked in 2020, data stolen.

Nearly half a billion attempted cyberattacks carried out against Tokyo 2020 Olympics

In a rare case of cybercriminals coming up short, a 200-person IT team tasked with keeping the 2020 Olympic Games in Tokyo safe from cybercrime reportedly thwarted over 450 million attempted hacks. While the majority were easily spotted phishing and fake website efforts, NTT Corporation, tasked with the event’s cybersecurity, stated that staff training, threat monitoring and total security solutions were paramount to preventing a breach. Read more.

Crypto tracking site hacked

CoinMarketCap, a website that tracks the current prices for cryptocurrencies, has reportedly been hacked, resulting in the theft of more than 3 million user email addresses. CoinMarketCap has acknowledged the breach, but has assured users that passwords were not compromised due to the incident. Read more.

Hacker group REvil said to be offline

REvil, the ransomware gang associated with high profile hacks affecting organizations like meat supplier JBS and tech company Acer, has reportedly gone offline following pressure from an international coalition. Ransomware gangs like REvil have been feeling the heat lately as the escalation of ransomware attacks and their fallout have put hackers in the crosshairs of the worlds’ government entities. It remains to be seen if REvil will become visibly operational again. Read more.

According to a report from SecureLInk, 44% of all healthcare and pharmaceutical companies have experienced a breach of data over the last 12 months due to compromised third party vendors. In spite of this, the study also reveals that only 41% of these organizations have organized databases of which third party companies have access to their networks. Read more.  

3D printing website leaks user data

Thingiverse, the internet’s most popular marketplace for sharing 3D printer models, experienced a breach in October of 2020 that resulted in the data of 228,000 of its users circulating dark web forums for a year. Thingiverse is being accused of negligence with regard to the data leak, while MakerBot, founder of Thingiverse, has assured users that the data stolen was not sensitive and was exposed due to human error as opposed to a malicious breach. Read more.

Cyberattack on Olympus carried out by Russian hackers

Japanese technology company Olympus has experienced an ongoing cyberattack on its U.S., Canadian and Latin American systems beginning on October 10, 2021. “Macaw,” the new malware variant used in the attack, was developed by Evil Corp, a Russian ransomware gang that has been sanctioned by the U.S. government. Evil Corp’s attack on the company is the second cybercrime incident Olympus has weathered in the last two months, the first one being carried out last month by BlackMatter. Read more.

Experiment reveals that dark web has become cheaper, busier and faster

Bitglass, a cloud security firm, has reported its findings on a study it performed in which researchers posed as a hacker on the dark web offering stolen credentials. The data offered, however, contained watermarks that allowed them to track the speed at which the information circulated. Data indicates that the information spread 11 times faster than a 2015 study revealed. The posts also received 13 times more views than those posted in the previous study. Collected data indicates that the dark web has become more heavily trafficked and much faster in recent years. Read more.

Over 125,000 patients affected by breach of dental practice network

Between March 31st and April 1st of 2021, a cybercriminal accessed data related to 125,760 patients by using a phishing scam to peer into the networks of North American Dental Management. Investigations have thus far not revealed any misuse of the accessed data, however sensitive patient data was present in the emails that the criminal had access to. Affected patients have been offered credit monitoring services. Read more.

Researchers discover that hacking group is infiltrating mobile carriers

Cybersecurity researchers at Crowdstrike have been compiling data on a mysterious hacking group that has been quietly breaking into the systems of global telecommunications companies. Crowdstrike believes that these hackers, once embedded, can spy on anyone connected to the network with no need to break into anyone’s individual device. At this point in time, so little is known about those responsible for the hacking that, instead of attributing the activity to a specific group, the incidents are falling under “Light Basin,” an umbrella term used to describe the activity. Read more.

Broadcast group attacked with ransomware

Maryland-based Sinclair Broadcast Group has reported that it has suffered a ransomware attack in which some of its servers were encrypted and data had been stolen. The company owns or operates 21 regional sports networks in addition ato 185 television stations. Sinclair has not yet disclosed how many stations may have been affected by the hack, but expects disruptions to occur. Read more.

Warning of danger to U.S. water facilities issued

CISA, the FBI, the NSA and the EPA have issued a joint cybersecurity advisory regarding the continued vulnerability associated with U.S. water treatment facilities. The memo lists exploits that may exist in facilities all over the country and advises them on how to best prepare for and mitigate any potential cyberattacks on their systems or operations. Read more. 

U.S. osteopath group hacked in 2020, data stolen

The non-profit American Osteopathic Association was attacked in the summer of 2020, allowing cyberthieves to steal data including Social Security numbers, names and financial information associated with over 27,000 individuals. The organization has attributed its delay in notifying affected people to the conditions caused by the coronavirus pandemic. Read more.

More cybersecurity news

About NetworkTigers

NetworkTigers was founded in January 1996 as Andover Consulting Group, which built and re-architected data centers for Fortune 500 firms. Today, NetworkTigers provides consulting and network equipment to businesses and individuals globally. www.networktigers.com

Contact NetworkTigers

Mike Syiek, CEO
NetworkTigers, Inc.
1029 S. Claremont Ave
San Mateo, CA 94402
editor@networktigers.com
1-800-430-6950

Derek Walborn
Derek Walborn
Derek Walborn is a freelance research-based technical writer. He has worked as a content QA analyst for AT&T and Pernod Ricard.

What do you think?

Popular Articles

Discover more from NetworkTigers News

Subscribe now to keep reading and get access to the full archive.

Continue reading