5 cyberattacks ingadai yakadziviswa zviri nyore

Mhoro, Habr! Nhasi tinoda kutaura nezve kurwiswa kutsva kwecyber kuchangobva kuwanikwa nematangi edu ekudzivirira ekudzivirira. Pazasi pekuchekwa pane nyaya yekurasikirwa kukuru kwedata nemugadziri wesilicon chip, nyaya yekuvharwa kwetiweki muguta rese, zvishoma nezve njodzi yekuzivisa kweGoogle, nhamba dzehacks dzeUS medical system uye chinongedzo kune Acronis YouTube chiteshi.

5 cyberattacks ingadai yakadziviswa zviri nyore

Pamusoro pekuchengetedza data rako zvakananga, isu kuAcronis zvakare tinotarisisa kutyisidzira, gadzira zvigadziriso zvekusagadzikana kutsva, uye zvakare tinogadzirira kurudziro yekuona kuchengetedzwa kweakasiyana masisitimu. Nechinangwa ichi, network yepasirese yenzvimbo dzekuchengetedza, Acronis Cyber ​​​​Protection Operations Centers (CPOCs), ichangobva kugadzirwa. Nzvimbo idzi dzinogara dzichiongorora traffic kuti dzione mhando nyowani dzemarware, mavhairasi uye cryptojacking.

Nhasi tinoda kutaura nezve mhedzisiro yeCPOCs, izvo zvino zvinogara zvichiburitswa paAcronis YouTube chiteshi. Heano iwo mashanu anopisa nhau nezvezviitiko zvingadai zvakadziviswa nechero kuchengetedzwa kwekutanga kubva kuRansomware uye phishing.

Black Kingdom ransomware yakadzidza kukanganisa vashandisi vePulse VPN

VPN mupi Pulse Secure, iyo inovimbwa nayo ne80% yemakambani Fortune 500, ndiye akabatwa neBlack Kingdom ransomware kurwiswa. Ivo vanoshandisa kusazvibata kwehurongwa hunovabvumira kuverenga faira uye kubvisa ruzivo rweakaundi kubva mairi. Mushure meizvi, iyo yakabiwa yekupinda uye password inoshandiswa kuwana iyo yakakanganiswa network.

Kunyangwe Pulse Secure yakatoburitsa chigamba chekugadzirisa kusagadzikana uku, makambani asati aisa iyo yekuvandudza ari panjodzi yakawedzera.

Nekudaro, sekuedzwa kwakaratidza, mhinduro dzinoshandisa hungwaru hwekugadzira kuona kutyisidzira, kwakadai seAcronis Active Protection, haibvumire Black Kingdom kukanganisa makomputa ekupedzisira. Saka kana kambani yako iine dziviriro yakafanana kana sisitimu ine yakavakirwa-mukati yekudzora dhizaini (semuenzaniso, Acronis Cyber ​​​​Protect), haufanirwe kunetseka nezveBlack Kingdom.

Kurwiswa kweRansomware paKnoxville kunokonzeresa kudzima network

Musi waChikumi 12, 2020, guta reKnoxville (USA, Tennessee) rakatambura nekurwiswa kukuru kweRansomware, izvo zvakakonzera kuvharwa kwemacomputer network. Kunyanya, vakuru vezvemitemo vakarasikirwa nekugona kupindura kune zviitiko kunze kwekukurumidzira nekutyisidzira hupenyu hwevanhu. Uye kunyangwe mazuva mushure mekurwiswa kwapera, webhusaiti yeguta ichiri kutumira chiziviso chekuti masevhisi epamhepo aive asipo.

Ongororo yekutanga yakaratidza kuti kurwiswa uku kwakakonzerwa nekurwiswa kwakakura kwephishing kunosanganisira kutumira maemail emanyepo kuvashandi veguta. Muchiitiko ichi, ransomware yakadai seMaze, DoppelPaymer kana NetWalker yakashandiswa. Sezvakaitika pamuenzaniso wapfuura, dai vakuru veguta vakashandisa nzira dzeRansomware, kurwiswa kwakadai kungadai kwakatadza kuita, nekuti masisitimu ekudzivirira eAI anobva aona akasiyana eiyo ransomware inoshandiswa.

MaxLinear yakashuma kurwiswa kweMaze uye kudonha kwedata

Yakabatanidzwa system-on-chip inogadzira MaxLinear yakasimbisa kuti network yayo yakarwiswa neMaze ransomware. inenge 1TB yedata yakabiwa, kusanganisira data yega pamwe neruzivo rwemari yevashandi. Varongi vekurwisa vakatoburitsa 10 GB yedata iyi.

Nekuda kweizvozvo, MaxLinear aifanira kutora ese emakambani network kunze kwenyika uye kuhaya varairidzi kuti vaite ongororo. Tichishandisa kurwiswa uku semuenzaniso, ngatidzokorore zvakare: Maze inonyatso kuzivikanwa uye inozivikanwa musiyano we ransomware. Kana iwe ukashandisa MaxLinear Ransomware dziviriro masisitimu, unogona kuchengetedza mari yakawanda uye zvakare kudzivirira kukanganisa kumukurumbira wekambani.

Malware akaburitswa kuburikidza nekunyepera Google Alerts

Vapambi vatanga kushandisa Google Alerts kutumira zviziviso zvekutyora data zvekunyepera. Nekuda kweizvozvo, mushure mekugamuchira mameseji anotyisa, vashandisi vakatya vakaenda kunzvimbo dzemanyepo uye vakadhawunirodha malware vaine tariro "yekugadzirisa dambudziko."
Zviziviso zvakashata zvinoshanda muChrome neFirefox. Nekudaro, URL kusefa masevhisi, anosanganisira Acronis Cyber ​​​​Protect, yakadzivirira vashandisi pamanetiweki akachengetedzwa kubva pakudzvanya pane ane hutachiona.

US Department of Health Inoshuma 393 HIPAA Chengetedzo Kutyora Gore Rapera

Dhipatimendi reUS reHutano neHuman Services (HHS) rakashuma kuburitswa kweruzivo rwehutano hwemurwere rwakavanzika makumi matatu nematatu izvo zvakakonzera kutyorwa kweHealth Insurance Portability and Accountability Act (HIPAA) kubva muna Chikumi 393 kusvika Chikumi 2019. Pakati peizvi, zviitiko zve2020 zvakakonzerwa nekurwiswa kwehutsotsi paDistrict Medical Group uye Marinette Wisconsin, kubva 142 uye 10190 emagetsi marekodhi ekurapa akaburitswa, zvichiteerana.

Nehurombo, tsika yakaratidza kuti kunyangwe vashandisi vakanyatsodzidziswa uye vakagadzirira, avo vakadzokororwa kuudzwa kuti vasateedzere zvinongedzo kana kuvhura zvakanamirwa kubva kumaemail anofungidzirwa, vanogona kubatwa. Uye pasina otomatiki masisitimu ekuvharisa zvinofungirwa chiitiko uye URL kusefa kudzivirira kuendeswa kunzvimbo dzemanyepo, zvakanyanya kuoma kudzivirira kubva mukurwiswa kwakaomarara kunoshandisa zvirevo zvakanaka, mabhokisi etsamba anonzwisisika uye mwero wepamusoro wesocial engineering.

Kana iwe uchifarira nhau nezve ichangoburwa kutyisidzira, unogona kunyorera kuAcronis YouTube chiteshi, kwatinogovera yazvino CPOC yekutarisisa mhinduro munguva chaiyo-nguva. Iwe unogona zvakare kunyorera kune yedu blog paHabr.com, nekuti isu tichatepfenyura zvinonyanya kunakidza zvigadziriso uye tsvakiridzo mhinduro pano.

Vashandisi vakanyoresa chete ndivo vanogona kutora chikamu muongororo. Nyorera mu, Munogamuchirwa.

Wakambogamuchira maemail anovimbika ephishing mugore rapfuura here?

  • 33,3%Hongu7

  • 66,7%No14

21 vashandisi vakavhota. 6 vashandisi vakaramba.

Source: www.habr.com

Voeg