internet safety week

Internet Security Week – Edition No. 123

In edition nº 123 of Internet Security Week , dangers of public Wi-Fi, piracy is bait for ransomware, Microsoft vulnerability, attacks on small and medium-sized companies in Brazil grow and much more.


News

Piracy warning is actually bait for ransomware installation

A fake copyright infringement warning is being used as bait to install LockBit ransomware. The pest appears in the attachment of a fraudulent email, in a PDF file that supposedly contains information about the file illegally shared by the user and serves as an installer for the virus.

By Felipe Demartini on Canaltech

Does a Ransomware attack start with dangerous malware? No!

When the media reports that a company is being attacked by ransomware, many people imagine that hackers first write dangerous malware, then look for a way to break into the company, and finally encrypt its confidential data.

By Nikolay Pankov on Kaspersky Daily

Tips for analyzing malicious code developed in JavaScript

JavaScript, also known as “JS”, is an interpreted, object-oriented programming language of the scripting type (sequence of commands). As this language can be interpreted by different internet browsers, attackers take advantage of this to carry out criminal actions.

By Fernando Tavella in We Live Security

Microsoft Vulnerability Practices Put Customers at Risk

In March, we discovered two vulnerabilities (one of which we consider critical) in Microsoft's Azure platform. Both vulnerabilities were exploitable by anyone using the Azure Synapse service.

By Amit Yoran in CISO Advisor

Hotspot: learn about the dangers of free public Wi-Fi

Do you know the risks and dangers of a Wi-Fi network in a hotspot? Did you know that, when accessing the free public internet, you can leave all the data and files on the device you are using (cell phone, notebook, tablet or computer) vulnerable and accessible? Certainly, more than 90% of people will answer this question with a resounding and dangerous no!

By Kelvin Zimmer on Lumiun Blog

Brazil is among the biggest targets of cyberattacks that use testing tools

Brazil is among the biggest targets of attacks using “legitimate” tools, which are also used by digital security teams to assess the defense of organizations. Between January and May this year, there were 5,600 to 13,000 incidents recorded in our country, which places us in the second largest group in incidents of this type, behind only countries like Russia and Iran.

By Felipe Demartini on Canaltech

Cybersecurity training programs: why they’re important and what works best

It is essential that employees learn to detect the signs of a possible cyberattack and know when sensitive data may be at risk.

By Phil Muncaster in We Live Security

Attacks on micro and small businesses in Brazil grow up to 140%

Brazilian small and medium-sized companies (SMEs) are facing the growth of three scams: the theft of corporate passwords, internet attacks and the invasion of the network that exploits remote work.

In Kaspersky Daily

Lockbit Group opens the first cybercrime bug bounty

LockBit 3.0 promises to 'Make Ransomware Great Again!' appealing to crowdsourcing in favor of cybercrimes. Cybercrime statistics indicate that Lockbit has become the most used ransomware at the moment.

In CISO Advisor


Podcast

RedCast | The Information Security podcast – Ransomware

  • In this episode we invite Felipe Kramer, Information Security Specialist at Qualicorp, and Ricardo Vanicelli, Head of Innovation and Cybersecurity at Rede Santa Catarina to talk about one of the most talked about topics in recent times, Ransomware.
  • Available on SoundCloud
  • Free

Are you not yet subscribed to our newsletter to receive this content weekly by email? Then sign up using the link below:

https://br.lumiun.com/semana-da-seguranca-na-internet

Share the link with your colleagues and friends.

Related Posts