Headlines Trending on Google Regarding Recent Cyber Attacks

881

Kansas City Area Transportation Authority Faces Ransomware Attack on IT Infrastructure

The Kansas City Area Transportation Authority (KCATA) has fallen victim to a digital attack on its IT infrastructure, suspected to be the work of a ransomware spreading gang, according to the latest FBI report. The incident, which began on Monday, has disrupted the organization’s 911 service calls and communication systems. While the full impact is yet to be disclosed, forensic experts are actively investigating, and normal bus services remain unaffected.

Hewlett Packard Enterprise (HPE) Hit by Cyber Attack Attributed to Russian Threat Actor Cozy Bear

HPE has recently confirmed a cyber attack where data was siphoned by hackers, resembling a previous incident in May 2023. The Russian threat actor Cozy Bear, also known as Midnight Blizzard, was identified as the perpetrator, aiming to gather information and pressure the company for ransom. Thanks to a prompt response from HPE’s incident response team, the financial and operational damage was minimized, as reported in the SEC 8-K filing for this month.

SEC Amends Rules for Reporting Cyber Attacks within a 96-Hour Time Frame

The SEC has amended rules requiring companies to report cyber attacks, extending the time frame from 48 to 96 hours, as of the July 2023 update. Businesses falling victim to digital assaults are now obligated to publicly disclose incidents and share information with law enforcement promptly.

Ukrainian Critical Infrastructure Targeted in Cyber Attacks Amid Ongoing Conflict with Russia

The ongoing conflict between Ukraine and Russia takes a digital turn as Russian-backed cyber volunteers, the National Cyber Army, launch distributed denial of service attacks on critical infrastructure. Targets include power infrastructure, oil and gas supplies (Naftogaz), banks (Monobank), postal service (Ukrposhta), and transportation agencies (Ukrzaliznytsia). With leaders on both sides showing hostility towards peace talks, the suffering persists for the affected populations.

Twitter Introduces Passkeys for Enhanced Security, Exclusive to American Users

Social media giant Twitter, known as X, now offers passkeys as an option exclusively for American users, providing an alternative to traditional passwords. This mobile security feature, currently limited to iOS devices, generates passkeys using cryptography. Public keys are stored on service providers’ servers in encrypted form, while private keys remain on the user’s device, connecting for authentication.

Equilend Faces Digital Disruption Following Cyber Attack Amidst Acquisition Announcement

New York-based Equilend experienced a digital disruption initially mistaken for a technical glitch, later revealed to be a cyber attack. This incident coincided with the recent announcement of Equilend’s acquisition by Welsh, Carson, Anderson & Stowe. The Wall Street firm has activated its recovery team to assess the financial implications of the attack.

Madison based health insurer falls prey to cyber attack

Group Health Cooperative of South-Central Wisconsin has issued a public statement to all its consumers that they have to vigilant about their online presence after a potential cyber security event struck the MyChart servers of the non-profit organization that offered access to patients their online medical records. The company assured that it will post more details about the inci-dent in coming weeks via its social media channels.

Agriculture sector of America to get a cyber shield

A cybersecurity framework is being crafted by two of the prominent people in the political field to save US agriculture sector from technology-based attacks. A bipartisan measure is being put in place headed by New York Senator Kirsten Gillbrand and Arkanas Senator Tom Cot-ton and if this legislation gets passed, then it will help bolster resilience of the agriculture sec-tor against all kinds of cyber threats.

Akira Ransomware steals passport scans from Cosmetics Brand Lush

Akira Ransomware group has made it public that it has stolen approximately 110GB of data from from popular British Cosmetics brand LUSH. The criminals claim that the firm that has over 900 stores worldwide showed laxity in protecting the data of its employees and customers and so the cyber criminals made a heist by stealing passport scans details, financial details, taxes info, client details and such.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display