October 2024 Newsletter

Posted By: Mark Friday 15th November 2024 Tags: , , , , , , , , , , , , ,

This month: Common password attacks, LaneSystems news company news, Microsoft releases their latest Digital Defence report, this year’s largest data breaches, staying safe from common cyber scams in the run up to Christmas, and the ‘Godfather of AI’ Wins the Nobel Prize.

Newsletter Image: Common Password Attacks

Common Password Attacks

Common Password Attacks

Understanding and Mitigating The Threat

In the digital age, password security is paramount. Cyber threats are ever-evolving, and understanding the most common password attacks is the first step in staying protected. Here’s a breakdown of prevalent password attacks and how to mitigate them.

Brute Force Attacks

This method involves guessing passwords through trial and error. Attackers use automated software to generate a large number of consecutive guesses to gain unauthorised access.

Implementing account lockout policies after a certain number of failed attempts can prevent this attack. Additionally, using longer, complex passwords that may include a mix of letters, numbers, and special characters can make brute force attacks impractical.

Dictionary Attacks

Similar to brute force attacks, dictionary attacks use a list of common words and phrases – often from lists of previously leaked credentials – to help crack passwords.

Avoid using common words and predictable patterns in passwords. Employing a password manager to create and store complex passwords can significantly reduce the risk.

Password Spraying

A type of cyberattack where an attacker uses a single password against multiple usernames in an attempt to avoid triggering account lockout mechanisms that would normally detect and block multiple failed login attempts on a single account.

Password spraying is effective because, within a large set of users, there are likely to be some who use common passwords, so use unique passwords for different accounts and take advantage of multi-factor authentication (MFA) wherever possible. Monitor for unusual login patterns.

Credential Stuffing

This attack uses stolen account credentials from one breach to gain access to accounts on other platforms, exploiting the common practice of reusing passwords.

As with Spraying, use unique passwords for different accounts and take advantage of multi-factor authentication (MFA) wherever possible.

Phishing

Phishing attacks trick users into revealing their passwords by masquerading as trustworthy entities in electronic communications.

Educate users on recognising phishing attempts and verify the authenticity of requests for sensitive information. Implementing advanced email filtering can also help in blocking phishing emails.

Rainbow Table Attacks

These involve using precomputed tables of hash values for every possible password.

Salting passwords (adding random data to each password before hashing) renders rainbow tables ineffective, as it ensures that each password hash is unique.

Keylogger Attacks

Keyloggers are malicious software that record keystrokes, capturing passwords as they are entered.

Keep software updated to protect against malware and consider using virtual keyboards or password managers that auto-fill passwords.

Social Engineering

This is a broad category that includes various tactics to trick individuals into giving away their passwords. It often involves creating a sense of urgency or a fake call from authority.

Ongoing security awareness training can help individuals recognise and respond appropriately to social engineering attempts.

By understanding these common attacks and implementing robust security measures, organisations (and individuals) can significantly bolster their defences against password-related breaches. Remember, the strength of a password lies not only in its complexity but also in the security practices surrounding its use.

If you’re a company in the North East of England and looking for cyber security services, IT consultation, and general IT services to keep your company cyber secure, get in touch. Cybersecurity is a continuous process, and staying proactive is key to safeguarding digital assets.


Newsletter image: LaneSystems Team Anniversary & Charity News

LaneSystems Team Anniversary & Charity News

Team Anniversaries

It’s a happy October anniversary to our Cyber Security expert, Lee, who has been keeping our clients valuable data safe from cyber threats for seven years. Thank you for all the hard work!

It’s also a happy anniversary to our Field Technician, Robbie, who’s completed his first year as part of our team. His passion for technology makes him a hit with our clients, so here’s to many more years together.

Charity Work Update

We’ve recently been supporting Seaham-based charity, Free The Way, by helping them out with labour and support totalling £500 for updates to their computer systems. These improvements to the systems will ensure they are secure, efficient, and enhancing productivity.


Newsletter Image: The 2024 Microsoft Digital Defense Report

The 2024 Microsoft Digital Defense Report

A Focus on Ransomware and Cyber Espionage

The Microsoft Digital Defense Report of 2024 provides a comprehensive analysis of the cyber threat landscape, highlighting the increasing complexity and dangers posed by cyber adversaries. The report, which draws from an extensive array of security signals, offers a unique perspective on the evolving challenges in cybersecurity.

Ransomware Threats

One of the key findings of the report is the alarming rise in ransomware attacks. Financially motivated cybercrime, especially ransomware attacks, have significantly increased. Microsoft reports a doubling of ransomware attacks and a five-fold rise in online scams over the past year. These attacks are not only becoming more frequent but also more sophisticated, with cybercriminals employing advanced tactics and techniques to evade detection and maximise their impact.

Nation-State Cyber Activity

Another significant concern outlined in the report is the issue of cyber espionage. The collusion between nation-state actors and cybercriminals has intensified, with state-affiliated groups increasingly leveraging the tools and methods of cybercriminals to conduct espionage operations. This trend is particularly evident in the context of geopolitical conflicts, where cyber operations play a supporting role. The majority of cyber threat activity is linked to Russia, China, Iran, and North Korea, focusing on conflict zones like Ukraine and the Middle East. As well as espionage, these activities also include destruction, and influence operations.

Generative AI

Both cybercriminals and nation states are experimenting with generative AI for misinformation and influence campaigns. However, AI is also proving beneficial for cybersecurity professionals in speeding up response times.

What recommendations are in the report?

The report also sheds light on the efforts by Microsoft to combat these threats.

Adopting Multi-Factor Authentication (MFA)

The report emphasizes the importance of implementing phishing-resistant MFA to protect against identity attacks, which have seen a significant increase.

Prioritising Security in Software Development

Microsoft suggests that security should be an integral part of the software development lifecycle, with a dedicated team of engineers working on security initiatives.

Strengthening Partnerships for Enhanced Threat Intelligence

Collaborating with specialized security partners can help organizations detect critical vulnerabilities and improve their threat intelligence capabilities.

Investing in AI for Cyber Defence

Leveraging AI technologies can automate and augment threat detection, response, analysis, and prediction, providing a more robust defence against cyber threats.

Government Collaboration for Deterrence

The report calls for governments to deepen partnerships across stakeholder groups to identify and protect essential critical infrastructure, thereby promoting stability and deterring harmful cyberattacks.

Microsoft’s position in the digital ecosystem, serving billions of customers worldwide, allows the company to aggregate vast amounts of security data. This data is crucial for understanding and protecting against digital threats. In 2024, Microsoft processed 78 trillion security signals per day, a significant increase from the previous year’s 65 trillion.

All businesses need to be aware of the global cyber threat landscape. If you’re a company operating in the North-East of England and are looking to review your cyber security set up get in touch to arrange an audit.


Newsletter image: 2024 Largest Data Breaches Of 2024

2024’s Largest Data Breaches

One Billion Stolen Accounts And Counting

This year has been a significant one for large-scale data breaches, impacting a wide range of industries and services around the world.  These incidents have heightened concerns about cybersecurity practices and the protection of personal information. Here’s a summary of some of the most notable incidents:

Change Healthcare

Change Healthcare, a major player in the US healthcare sector, experienced a massive data breach affecting more than 100 million individuals. This incident was caused by a ransomware attack that compromised sensitive personal and health information. The breach is the largest in US healthcare history and highlights the need for more robust security of sensitive personal data used in the healthcare industry.

AT&T

Telecommunications giant AT&T suffered multiple data breaches throughout the year, with one incident affecting nearly all of its customers. Hackers accessed a vast amount of phone numbers and call records, potentially exposing the metadata of approximately 110 million individuals. The breach raised serious concerns about privacy and the security of telecommunications data.

Ticketmaster

The well-known ticket sales and distribution company, faced a significant data breach after a third-party cloud account was hijacked (see below). More than 560 million users’ personal and payment details were exposed, including names, addresses, and partial payment card data. The breach underscored the risks associated with third-party service providers and the importance of securing cloud environments.

Synnovis

The London-based pathology partnership fell victim to a ransomware cyberattack, disrupting healthcare services across south east London. The attack affected all Synnovis IT systems, leading to interruptions in pathology services and raising questions about the security of healthcare data in the UK.

MediSecure

The electronic medical prescription service provider in Australia, confirmed that data belonging to nearly 13 million Australians was stolen in a breach. The compromised data included personal details, healthcare identifier numbers, and sensitive health information, marking one of Australia’s biggest cyber breaches to date.

Snowflake Cyber Attacks

The Snowflake cyber attacks were orchestrated by a threat actor known as UNC5537, which targeted Snowflake customer instances for data theft and extortion.

The breaches were facilitated by stolen customer credentials, primarily obtained through infostealer malware campaigns that infected systems outside of Snowflake’s control. The absence of multi-factor authentication (MFA) in the affected accounts made the breaches possible.

Among the companies impacted by the Snowflake cyber attacks were:

Lending Tree

The company confirmed it was among those notified by Snowflake of the breach. Investigations are ongoing to determine the extent of the data theft.

Live Nation

The entertainment company acknowledged that data stored on Snowflake for its Ticketmaster group had been stolen. (see above).

Santander

Spain’s largest bank reported that some of its customer data had been compromised and was being offered for sale alongside the Ticketmaster data.

Anheuser-Busch

The beverage company was listed among the victims by a threat actor claiming responsibility for the Snowflake campaign.

Advance Auto Parts

The automotive parts provider was identified as another victim of the data breach. The malicious actor claims to have stolen three terabytes of customer and employee data.

Mitsubishi

The multinational conglomerate was reported to have had data stored on Snowflake that was accessed during the attacks.

Neiman Marcus

The luxury department store chain was another high-profile company whose data was compromised.

Progressive, Allstate and State Farm

Insurance companies all listed as victims of data theft and unconfirmed but likely data leak.

The Snowflake cyber attacks serve as a critical reminder of the importance of cybersecurity measures, such as the implementation of MFA and the need for continuous vigilance against malware and other threats. These incidents underscore the potential risks associated with third-party service providers and the importance of securing cloud environments to protect sensitive data.

All of these data breach incidents highlight the ever-present threat of cyberattacks and the importance of implementing comprehensive cybersecurity strategies to protect sensitive data. Organizations across all sectors must prioritize the security of their digital assets to safeguard against such breaches and maintain the trust of their customers and partners.

If you’re a business based in the North East of England and are looking for robust cyber security solutions, get in touch today.


Newsletter Image: Staying Safe From Common Cyber Scams

Staying Safe From Common Cyber Scams

As the festive season quickly approaches, it’s important to be vigilant about the increase in cyber scams that could potentially dampen the holiday spirits of unsuspecting shoppers. Here’s an overview of the most common cyber scams to watch out for during the Christmas period:

Phishing Emails

Phishing remains one of the oldest and most prevalent forms of online scams. These scams involve fraudsters sending emails that appear to be from reputable sources, such as popular retailers or financial institutions, in an attempt to steal personal information through a malicious link directing to a fake site. They often lure victims with the promise of great deals or urgent account problems that require immediate attention. During Christmas, these messages may have a festive twist, exploiting the season’s goodwill to trick individuals into compromising their security.

Fake Charity Appeals

Scammers take advantage of the season of giving by creating bogus charity organisations or appeals. They prey on the generosity of individuals who are looking to contribute to a good cause during the holidays. They create convincing fake websites and social media pages that pose as legitimate charities. Donations made to these fraudulent organizations line the pockets of scammers instead of helping those in need.

Fraudulent E-Cards

E-cards are a popular way to send holiday greetings, but cybercriminals use this method to distribute malware. Unsuspecting recipients may click on a link to view the card and inadvertently download harmful software.

Bogus Delivery Notifications

With the increase in online shopping, fake delivery notifications have become a common scam. These may come in the form of texts or emails claiming there’s a package for you, but require personal details or payment to release it. These are often part of a larger impersonation scam.

Gift Card Scams

Gift cards are a popular and convenient gift choice, which is why gift card scams surge during the holiday season. Cybercriminals often promote the sale of discounted gift cards that don’t exist through fake websites or phishing emails. Shoppers looking for a good deal on gift cards can end up paying for cards that are invalid or never received, while also giving away their personal information in the process.

Purchase Scams – Social Media & Fake Websites

Purchase scams involve tricking individuals into paying for goods that never arrive. These can be particularly damaging during Christmas when people are buying gifts for friends and family. Scammers may use social media accounts pushing fake advertisements for high-demand items, counterfeit goods, or promotions that lead to phishing sites. They also create fake websites that mimic legitimate online stores, offering products at prices that seem too good to be true, selling non-existent or counterfeit products.

How to Protect Yourself

  • Be suspicious of emails or messages that pressure you to act quickly.

  • Verify the authenticity of websites and the legitimacy of charities before making any transactions.

  • Use secure payment methods and avoid direct bank transfers to individuals or entities you do not know.

  • Keep your software updated to protect against the latest security threats.

  • If an offer seems too good to be true, it probably is. Take the time to research and verify before making a purchase.

Staying informed and cautious can help ensure that your holiday season is not marred by online scams. Remember to take a moment to verify the legitimacy of any offer or request for information, and when in doubt, it’s better to err on the side of caution.

For more detailed information on how to protect yourself from these and other cyber scams, you can visit the National Cyber Security Centre‘s website or follow the advice from the Take Five to Stop Fraud campaign. Have a safe and joyful holiday season!


Newsletter Image: 'Godfather of AI' Wins Nobel Prize

‘Godfather of AI’ Wins Nobel Prize

A Milestone for Artificial Intelligence

The world of science and technology celebrated as Geoffrey Hinton, often hailed as the ‘Godfather of AI’, was jointly awarded the Nobel Prize in Physics alongside John Hopfield for their groundbreaking work in Artificial Intelligence. This recognition marks a significant moment in history, acknowledging the profound impact AI has on our lives and its potential to shape our future.

Geoffrey Hinton’s journey in AI research has been nothing short of revolutionary. His pioneering work on neural networks has laid the foundation for the development of deep learning techniques that power many of the AI applications we use today. From voice recognition systems to medical diagnostics, Hinton’s contributions have been instrumental in advancing the field of machine learning.

John Hopfield shared the Nobel Prize with Hinton for his contributions to neural network theory. His invention of the Hopfield network, a form of recurrent artificial neural network that can serve as content-addressable memory systems, has been vital in the progression of AI research.

Pushing The Boundaries Of Machine Learning

The Nobel Committee highlighted the duo’s work as essential to numerous applications that have become integral to our daily lives, such as facial recognition, language translation, and even climate modelling. Their research has not only pushed the boundaries of what machines can learn and opened up new avenues for scientific discovery and innovation.

This Nobel Prize win is a testament to the vision and perseverance of these two scientists who have dedicated their lives to understanding and harnessing the power of artificial intelligence. It serves as a beacon of inspiration for future generations of researchers to continue exploring the vast potential of AI.

The Nobel Prize in Physics for AI research is not just an award; it’s a milestone that marks the beginning of a new chapter in the annals of scientific achievements. It’s a recognition that AI is not just a tool but a transformative force that is reshaping the very fabric of our society. Congratulations to Geoffrey Hinton and John Hopfield, the torchbearers of AI, for their well-deserved honor and for leading us into the future of technology.