article thumbnail

GUEST ESSAY: Leveraging ‘zero trust’ and ‘remote access’ strategies to mitigate ransomware risks

The Last Watchdog

Ransomware? Well, the stats are even scarier with over 50% increase in ransomware attacks in 2021, compared to 2020. The media paid close attention to ransomware attacks last year, as they had a significant impact on Colonial Pipeline, the nation’s largest fuel distributor, and JBS, the nation’s largest meat distributor.

Access 247
article thumbnail

SHARED INTEL: How ransomware evolved from consumer trickery to deep enterprise hacks

The Last Watchdog

Ransomware is undoubtedly one of the most unnerving phenomena in the cyber threat landscape. Related: What local government can do to repel ransomware Ransomware came into existence in 1989 as a primitive program dubbed the AIDS Trojan that was spreading via 5.25-inch inch diskettes. inch diskettes. FBI spoofs 2012 – 2013.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FTC Recommends Steps to Protect Against Ransomware

Hunton Privacy

On November 5, 2021, the Federal Trade Commission suggested two preventative steps small businesses can take to protect against ransomware risks: Step #1: Make sure your tech team is following best practices to fend off a ransomware attack. Be prepared by backing up data. Step #2: Schedule a security refresher for your employees.

article thumbnail

The Week in Cyber Security and Data Privacy: 16–22 October 2023

IT Governance

Another small firm suffers a serious ransomware attack: Cadre Services gets mauled by AlphV Date of breach: 19 September 2013 (AlphV uploaded first part of data to its website on 19 October 2023). Breached organisation: ClassPad.net, an educational web application operated by Casio Computer Co., Records breached: Unknown. TB of data).

article thumbnail

Spotlight: When Ransomware Comes Calling

The Security Ledger

With the attention given to the threats posed by ransomware, why do organizations still fall victim to these attacks? Max Henderson, the Manager of Incident Response at Pondurance joins us to talk about what companies get wrong in responding to ransomware and other threats. So what should companies worried about ransomware do?

article thumbnail

Victims of Blackbaud ransomware attack to take legal action

IT Governance

Students and staff at the University of Cumbria who were affected by the ransomware attack on Blackbaud are preparing to take legal action against the software provider. It is clear there has been of breach of individuals’ right to privacy and the universities are ultimately responsible. Do they have a case? Find out more].

article thumbnail

Cryptocurrencies and cybercrime: A critical intermingling

Security Affairs

Indeed, while anonymity provides privacy and security for transactions, it can also be exploited by criminals for illicit activities, such as money laundering , drug trafficking, illegal arms sales, and terrorist financing. Prevention comes through educating users and taking robust security measures to protect their digital assets.