article thumbnail

Microsoft Patch Tuesday, January 2021 Edition

Krebs on Security

Most concerning of this month’s batch is probably a critical bug ( CVE-2021-1647 ) in Microsoft’s default anti-malware suite — Windows Defender — that is seeing active exploitation. So, while CVE-2021-1709 is only rated as [an information exposure flaw] by Microsoft it should be prioritized for patching.”

Marketing 254
article thumbnail

GUEST ESSAY: Here’s why EDR and XDR systems failed to curtail the ransomware wave of 2021

The Last Watchdog

Looking back, 2021 was a breakout year for ransomware around the globe, with ransoms spiking to unprecedented multi-million dollar amounts. As another example, some threat actors prefer not to infiltrate local systems for fear of repercussions from local law enforcement. Related: Colonial Pipeline attack ups ransomware ante.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

EDPB Publishes Guidelines on Examples regarding Data Breach Notification

Hunton Privacy

On January 18, 2021, the European Data Protection Board (“EDPB”) released draft Guidelines 01/2021 on Examples regarding Data Breach Notification (the “Guidelines”). The Guidelines are open to public consultation until March 2, 2021, and feedback may be submitted here.

article thumbnail

Data breaches and cyber attacks in 2021: 5.1 billion breached records

IT Governance

Welcome to our review of security incidents for 2021, in which we take a closer look at the information gathered in our monthly list of data breaches and cyber attacks. IT Governance discovered 1,243 security incidents in 2021, which accounted for 5,126,930,507 breached records. The biggest data breaches of 2021.

article thumbnail

CVE-2021-26333 AMD Chipset Driver flaw allows obtaining sensitive data

Security Affairs

Chipmaker AMD has addressed a vulnerability in PSP driver, tracked as CVE-2021-26333 , that could allow an attacker to obtain sensitive information from the targeted system. SecurityAffairs – hacking, CVE-2021-26333). The post CVE-2021-26333 AMD Chipset Driver flaw allows obtaining sensitive data appeared first on Security Affairs.

article thumbnail

The cost of a cyber attack in 2021

IT Governance

According to a UK government survey, 39% of UK businesses came under attack in the first quarter of 2021 , with many incidents causing significant damage. For example, organisations may be required to contact affected data subjects, report the breach to their data protection authority and consult with outside experts. Notification.

article thumbnail

Large-scale AiTM phishing campaign targeted +10,000 orgs since 2021?

Security Affairs

Microsoft experts believe that the AiTM phishing campaign was used to target more than 10,000 organizations since September 2021. “This AiTM phishing campaign is another example of how threats continue to evolve in response to the security measures and policies organizations put in place to defend themselves against potential attacks.”

Phishing 134