The Week In Review 08/02-12/02

ARTICLES & INSIGHTS

The Week In Review 08/02 – 12/02

2020 is not a year that many of us will have fond memories of, and that is no different for the healthcare sector. With the NHS pushed to its limits and other healthcare providers under immense additional pressure from the COVID-19 pandemic the last thing they would want is to be the center of attention for cyber criminals. However, this was exactly the case. VMWare Carbon Black posted a research study that highlights 239 million attempted attacks across the healthcare sector with ‘Cerber’ accounting for 58% of all ransomware attacks in this period. The cyber attacks left their mark at the back end of 2020 with at least 21.3 million patient records stolen, a 177% increase from the first half of the year. With the frantic scaling of capacity and capabilities new attack surfaces are opening up at an expedited rate, something malicious actors are taking full advantage of. Additionally, a recent research study into 30 mobile health apps (mHealth) found that every single one left full patient records exposed through being vulnerable to API attacks. This put roughly 30 million users at risk, and that is only likely to be the tip of the iceberg with around 300,000 mHealth apps available to download. 

As cryptocurrency values soared in December 2020 and continue to rise into the first quarter of 2021 you may be kicking yourself for not ‘hodling’ or getting in on the action at all. That did not deter North Korea from forcibly seizing bitcoin from numerous exchanges over the course of 2-years. With the, thought to be unrelated, scandals of Mt Gox, Cryptopia, and MapleChange to name a few, it would have been fair to assume exchanges were ramping up security measures to protect their own and users assets. Apparently not in every case, with North Korean actors accumulating an estimated $316m worth of bitcoin from hacked exchanges in this time. With its recent appreciation, a casual 169% in 6 months, North Korea have seen their efforts more than double in value in a quarter of the time taken to accumulate its haul.

In light of events such as the SolarWinds hack, and other concerning attacks linked back to nation-states Microsoft are to add ‘nation state activity alerts‘ to Defender for Office 365. These alerts will let companies know that their employees are being targeted by nation-states. The concept for this is not new, as Microsoft have been tracking these events and alerting companies since 2016. However, with these alerts being added to the Defender roadmap it is hoped companies will be alerted more quickly allowing for more swift and decisive action in the event of being targeted by a nation-state. 

As part of Cyber Scotland Week, Dionach are hosting a Webinar on ransomware. “Is your business ransomware ready?” will cover the various steps your business can take to protect itself from ransomware attacks without requiring serious investment or technical knowledge. If you would be interested in attending you can do so here and if you wish to add it to your LinkedIn calendar you can do so here.

As ransomware attacks run rampant do not let your business fall victim, assess how prepared you are with Dionach’s Ransomware Readiness Review

Read about all of this and more below:

$1,500 will buy you access to breached company networks
(bleepingcomputer.com)

Microsoft to add nation-state activity alerts to Defender 
(zdnet.com)

21.3m patient records grabbed in last half of 2020
(techrepublic.com)

North Korea net $316m from crypto exchange hacks
(theregister.com)

Mobile health apps expose patient data of millions of users
(securityweek.com)

Emotet takedown: short-term celebrations, long-term concerns
(darkreading.com)

Cyberpunk 2077 bug fixed that let malicious mods take over PC’s
(bleepingcomputer.com)

Find out how we can help with your cyber challenge

Please enter your contact details using the form below for a free, no obligation, quote and we will get back to you as soon as possible. Alternatively, you can email us directly at [email protected]