Saturday, May 18, 2024
HomeIndustry NewsCybersecurity news week ending 22 August 2021 ~ NetworkTigers
August 23, 2021

Cybersecurity news week ending 22 August 2021 ~ NetworkTigers

Cybersecurity news provided by NetworkTigers on Monday, 23 August 2021.

SAN MATEO, CA — CISA issues warning about hurricane-related scams, Google issues security warning for Chrome users, Mozilla releases critical security update, Japanese cryptocurrency exchange loses $97 million to hackers, FBI investigates election equipment breach, In twist, crypto platform offers hacker chief security advisor position, Las Vegas medical center experiences cyberattack, Texas schools continually hacked, Ohio hospital using paper records after cyberattack, Pakistan’s largest data center attacked, Hacker allegedly selling data from T-Mobile.

CISA is urging people to be cautious about cyber scams targeting disaster victims and charitable donors. Malicious activity often increases after a natural disaster in the form of emails, social media posts, text messages, and even door-to-door solicitation. CISA has compiled a brief list of best practices to help individuals identify and avoid disaster-related scam attempts. Read more.

Google issues security warning for Chrome users

Google has issued a security warning for the 2 billion users of its Chrome web browser. This is the fourth such warning in two months as the company keeps up with hackers by patching and updating its software to close loopholes and limit vulnerabilities. Users of Chrome are urged to update their browser immediately. Read more.

Mozilla releases critical security update

Mozilla has released a security update for both Thunderbird and Firefox. The update fixes a vulnerability that could allow an unauthorized user to take control of some systems. CISA has provided a link to the necessary download and encourages all users of Mozilla’s products to update immediately. Read more.

Japanese cryptocurrency exchange loses $97 million to hackers

Liquid, a Japanese cryptocurrency exchange, is believed to have lost around $97 million after it had tokens stolen by malicious hackers. While the investigation into the breach is only just beginning, some suspect that the hack may have been performed by state-sponsored North Korean hackers. It was estimated in 2019 that North Korea may have stolen as much as $2 billion in stolen cryptocurrency funds. Read more.

FBI investigates election equipment breach

After a county clerk allowed an unauthorized person access to election equipment, Colorado’s Mesa County has been forced to de-certify its voting machines. The FBI has opened an investigation into county clerk Tina Peters and her alleged involvement in allowing voting booth data to be stolen during a routine update and then posted online on conspiracy theory forums. Read more.

In twist, crypto platform offers hacker chief security advisor position

Poly Network, a cryptocurrency platform that was recently the victim of the largest crypt theft yet, has offered the perpetrator of said hack a position as Chief Security Officer within the company. “Mr. White Hat,” as they are controversially referring to the anonymous individual, has already returned the majority of stolen funds. The job offer comes after the hacker already turned down a $500,000 “bug bounty” that Poly Network offered. Many have questions about this episode’s odd turn of events, with some speculating that Poly Network is attempting to spin a malicious hack into a less threatening event. Read more.

Las Vegas medical center experiences cyberattack

University Medical Center in Las Vegas, NV, has suffered a cyberattack leading to the protected health information of both staff and patients being exposed. The hospital did not suffer any disruptions to its services, with the hack only affecting data stored on the center’s network servers. The hospital is reaching out to all affected individuals and is offering free credit monitoring services. Read more.

Texas schools continually hacked

From accidentally emailing someone’s personal information to international ransomware attacks, an investigation has determined that over the past two years Texas school districts have suffered 67 data breaches. Texas law does not require schools to disclose hacks unless student information has been stolen, with many concerned that this lack of transparency is partly the reason why attacks from overseas hackers have been on the rise. Read more.

Ohio hospital using paper records after cyberattack

A Sunday cyberattack on Ohio’s Memorial Health System has resulted in canceled procedures and the staff reverting to paper records as the company struggles to get its services back online. According to staff, the attack did not involve patient or employee personal or financial data. The attack has caused disruption to matters involving radiology treatment and even urgent surgeries. Read more.

Pakistan’s largest data center attacked

Hackers have successfully carried out a successful cyber attack against Pakistan’s biggest data center. The center, run by the country’s Federal Board of Revenue, has been paralyzed with all of its websites knocked offline. A vulnerability in Microsoft’s hyper-V software was used to carry out the attack, which took place on Pakistan’s Independence Day. Read more.

Hacker allegedly selling data from T-Mobile

A post on an online forum is selling data that the author claims was stolen from T-Mobile servers. 100 million T-Mobile customers may be affected in a hack that is purported to include Social Security numbers, names, physical addresses and more. A part of the data has been posted for sale with an asking price of 6 Bitcoin. The rest of the data is said to be going to private buyers. Read more.

More cybersecurity news

About NetworkTigers

NetworkTigers was founded in January 1996 as Andover Consulting Group, which built and re-architected data centers for Fortune 500 firms. Today, NetworkTigers provides consulting and network equipment to businesses and individuals globally. www.networktigers.com

Contact NetworkTigers

Mike Syiek, CEO
NetworkTigers, Inc.
1029 S. Claremont Ave
San Mateo, CA 94402
editor@networktigers.com
1-800-430-6950

Derek Walborn
Derek Walborn
Derek Walborn is a freelance research-based technical writer. He has worked as a content QA analyst for AT&T and Pernod Ricard.

What do you think?

Popular Articles

Discover more from NetworkTigers News

Subscribe now to keep reading and get access to the full archive.

Continue reading