internet safety week

Internet Security Week – Edition No. 130

In edition #130 of Internet Security Week , Internet Security Diagnosis for Businesses, 5 corporate threats that aren't ransomware, biggest DDoS attack in history, Microsoft fixes 140 vulnerabilities and more.


News

The BlackByte ransomware gang is back with new extortion tactics

The BlackByte ransomware is back with version 2.0 of its operation, including a new data leak site using new extortion techniques borrowed from LockBit.

By Lawrence Abrams in Bleeping Computer

Ransomware that hits healthcare companies is the most dangerous in July

Government rivalry returned to the center of the threat landscape in July, with ransomware associated with the North Korean government being one of the most dangerous of the period.

By Felipe Demartini on Canaltech

5 corporate threats that are not ransomware

Although ransomware is one of the digital threats that most concern companies around the world, there are other malware that also deserve the attention of organizations.

By Juan Manuel Harán in We Live Security

US$ 10 million for locating leaders of the Conti group

Although the Conti ransomware has already stopped attacking, its operators remain in other gangs such as Black Basta and are being sought by the US courts: last Thursday, the US State Department published an advertisement offering US$10 million for information leading to the arrest of the group's operators and also TrickBot and Wizard Spider.

In CISO Advisor

Google blocks largest HTTPS DDoS attack 'reported to date'

A Google Cloud Armor customer was hit by a distributed denial of service (DDoS) attack over the HTTPS protocol that reached 46 million requests per second (RPS), making it the largest ever recorded of its kind.

By Ionut Ilascu in Bleeping Computer

Microsoft has released patches for more than 140 vulnerabilities

On Patch Tuesday this August, Microsoft fixed more than a hundred vulnerabilities. Some of them require special attention from corporate cybersecurity teams. Among the problems there are 17 critical ones, two of which are zero-days. At least one vulnerability has already been actively exploited, so it would be wise not to delay implementing the fix patch.

In Kaspersky Daily

Brazilians are victims of more than a thousand financial scam attempts per hour

The virtual environment will never be 100% safe for anyone, however, for some populations the insecurity is greater than for others. Here in Brazil, for example, we are at a much higher risk than residents of other countries.

By Kaique Lima on Canaltech

Attack on the supply chain grows and represents a great risk

Cybersecurity is as important as the “weakest link”, and in a supply chain this can be seen almost anywhere. The big questions might be: “what and where is the weakest link?” and “is it something you can have control over and address”?

By Cameron Camp and Tony Anscombe in We Live Security

Emotet recycles itself and gains credit card theft module

Emotet continues its “reign” as the malware most used by cybercriminals, despite a 50% reduction in its global impact compared to the month of June this year, points out the Global Threat Index, referring to the month of July 2022 , prepared by Check Point Research (CPR), the threat intelligence division of Check Point Software.

In CISO Advisor


Tool

Internet Security Diagnosis for companies

  • Make an internet security diagnosis for your company with this tool, and find out whether sensitive and important data and information are protected or at risk. Fill in the details accurately to determine your Internet Security Level (NSI).
  • Free

Are you not yet subscribed to our newsletter to receive this content weekly by email? Then sign up using the link below:

https://br.lumiun.com/semana-da-seguranca-na-internet

Share the link with your colleagues and friends.

Related Posts