Blog

Re-authentication when resuming
by Chris Taylor

About Chris Taylor:  Chris is on the Community Review Board for SANS’s OUCH! (the security awareness newsletter designed for everyone), has given over 470 computer-related presentations at the Ottawa Public Library, and is President of the Ottawa PC Users’ Group.

In September (https://www.glasswire.com/blog/2022/09/16/how-to-disable-automatic-sign-in-to-windows) I showed how to disable automatic sign-in to Windows and make sure all user accounts have passwords. There are other areas where you might want to consider ensuring authentication is required to maximize security and help ensure your information, privacy, and identity are protected.

Sleep

If you have your computer sleep after a period of time, it is a good practice to require authentication when the computer wakes up.

Go to Settings | Accounts | Sign-in options. In the section Require sign-in set If you’ve been away, when should Windows require you to sign in again to When PC wakes from sleep. In Windows 11, the section is titled Additional settings.

Screen savers

Screen savers get their name from old-style monitors that were highly susceptible to “burn in” if left with the same contents on the screen for a long period of time, resulting in a ghost image permanently etched in. While modern monitors are not (as) susceptible, some people still use screen savers. If you sometimes step away from your computer while a screen saver is active, a good practice is to have re-authentication required when you start using the computer again.

Microsoft has still not migrated the configuration of screen savers to the 10-year-old Settings app! Go to Settings | Personalization | Lock screen, and click the link to Screen saver settings to open the Control Panel applet for Screen Saver Settings.

Put a checkmark in the box On resume, display log-on screen.

Immediately lock the computer

If you are going to step away from your computer, it is a good practice to lock the computer. The simplest way is to press

 (Windows key+L) to lock the computer. You will have to re-authenticate to access the computer again.

When Windows turns off the display

There is one other area of concern—when Windows is set to turn off the display after a period of inactivity. It is surprisingly difficult to add the requirement to re-authenticate when you bring the display back to life. I will cover that next month.

Blog

Cyber Attack News 2022

Cyber attack news 2022

For 12 years in a row, the US holds the first spot for the highest cost of a data breach, which currently stands at $9.44 million, twice the global average.

From major corporations to small businesses, no one is safe from the reach of cybercriminals, with healthcare getting hit the hardest. And with the COVID-19 pandemic, geopolitical unrest, and economic instability only exacerbating the problem, 2022 has had its fair share of cyber attacks. Here are just a few of the major cyber attacks news today 2022:

Lapsus$ Group’s Extortion Spree

The Lapsus$ Group has been on a tear lately, successfully extorting millions of dollars from some of the world’s largest companies by stealing their data and then threatening to release it publicly unless they’re paid off. The group has hit companies in a wide range of industries, including healthcare, technology, manufacturing, and retail.

Some affected companies include Samsung, Nvidia, and Ubisoft. In many cases, the group has been able to successfully steal sensitive data, such as customer records and financial information, largely through phishing attacks, without being detected. In March, the group breached and leaked source code associated with Cortana, and the British police managed to arrest about seven people that may be associated with the group.

Chilean Court System Hit With Ransomware Attack

The Chile Consumer Protection Agency was hit by a ransomware attack starting on August 25th, 2022. In September, thousands of emails were hacked from the Chilean military and published on the internet. The judicial system attributed the spread of the attack to a phishing email containing the Cryptolocker Trojan.

The attack affected Windows 7 computers and breached about 1% of the court’s computers. According to Angela Vivanco, the Supreme Court spokeswoman, no data was stolen, and the attack was minor. Using the Windows 7 computers played a huge part in the attack, given that Microsoft no longer offers any updates and support for the system.

Ronin Crypto Network Hack

In April, Ronin, an NFT and crypto company, experienced a data breach that set the company back a whopping $540 million. The cyber attack was so bad that Binance had to come to the rescue and save the company. The hackers breached the platforms and stole the funds on March 23rd. The majority of the funds were owned by customers who won most of it from playing the Axie Infinity game.

Binance injected about $150 million into the company to ensure that customers got back what they lost from the breach. The company took almost a whole week to notice the hack, at which point the value of the coins had escalated to about $615 million. This is the second largest cryptocurrency heist ever recorded.

Crypto.com $30 Million Hack

In January 2022, the popular cryptocurrency exchange, Crypto.com was hacked to the tune of $30 million. The funds were stolen from customer wallets belonging to some 430 users. Initially, Crypto.com downplayed the hack by calling it an incident but then announced that the hackers got away with 443.93 BTC, which would convert to $18 million, and 4,836.26 ETH, which was equivalent to $15 million.

The breach also included other currencies that amounted to $66,200. Crypto-com detected the hack when hackers started making transactions without using the 2FA and immediately suspended withdrawals and forced their customers to log in again in order to set up the 2FA authentication. According to the company, customers were reimbursed fully.

Shields Health Care Group data breach

In March of 2022, hackers breached the Shields Health Care Group and exposed data belonging to some 2 million people in the US. This Massachusetts medical service provider deals in ambulatory surgical services, radiation oncology, and MRI/CT imaging.

The hackers had access between March 7th to March 21st, a long enough time to access sensitive patient data such as full names, social security numbers, billing information, medical record number, insurance information, and much more. This is very valuable information, and hackers can use it for a plethora of things, including extortion, phishing, scamming, and social engineering.

Given that Shields Health Care Group partners with numerous hospitals, the consequences of the breach are said to have impacted about 56 health facilities, some of which may include Winchester Hospital, Central Maine Medical Center, and Tufts Medical Center.

Block Cash App Breach

Block, a Fintech company, confirmed a breach that affected a massive 8 million people. The breach involved one of the employees who downloaded some reports from the Cash App. The employee had initial access while working for the company but breached the information after termination without permission. According to Block, the information did not include personal information such as passwords, payment card information, or social security numbers.

GM Motors Data Breach

In May, GM Motors experienced a major hack that exposed sensitive information belonging to car owners. This included phone numbers, addresses, names, car maintenance history, and mileage.

The company revealed the breach on May 16th and explained that the breach affected an undisclosed number of online users in April. Additionally, further investigation revealed that the hackers also stole customer reward points that were later redeemed for gift cards.

Plex Streaming Site Hack

Plex is one of the largest streaming apps on the internet, with about 30 million registered customers. This app allows users to stream live television and movies and allows users to access their own videos, photos, and audio on the platform.

Both streaming and personal media were affected, but the company did not disclose how many of those users were affected. However, they did admit that the majority of accounts were affected and went ahead to ask users to reset their passwords.

Red Cross Data Breach

The Red Cross and Red Crescent Movement experienced a breach in January. Hackers attacked servers with the personal information of over half a million people. The hackers accessed information that reconnected people separated by violence, war, or migration. To curb the damage, Red Cross took their servers offline.

Hackers Post ‘Child Nudity’ on UCP Candidate Facebook pages

In August, hackers took over the social media accounts of United Conservative Party leadership candidate Leela Aheer and posted graphic images. The images consisted of child nudity and sexual exploitation and were only up for a few minutes before being taken down.

It’s unclear how the hackers got access to her accounts, but Leela Aher said she would not be backing down from her campaigns. The UCP released a statement saying they do not condone the actions of the hackers and will be working with Leela Aheer to ensure her safety.

Cyber Attack News 2022: A Look at Major Attacks So Far

These are some of the major cyber-attacks that have occurred this year. As you can see, no one is safe from hackers, not even large companies with sophisticated security systems. It is important to always be vigilant and take steps to protect yourself online. As a business, make sure you have a robust security system in place and that your employees are trained on cybersecurity best practices.

And finally, if you are a consumer, make sure you are using strong passwords and unique email addresses for different accounts. Cybersecurity is a team effort, and we all need to do our part to stay safe online.

Blog

How to Prepare for a Cyber Attack

how to prepare foa a cyber attack

According to research, cyberattacks cost US businesses about 6.9 billion in 2021 alone, and even more alarming is the fact that only about 50% of businesses are financially prepared for a cyber attack. This leaves a huge gap in terms of preparedness, and unfortunately, many businesses only realize the importance of cyber security when it’s too late.

The thing is, an ounce of prevention is worth a whole load of cure when it comes to cybersecurity. So, what can you do to prepare for a cyber attack? Here is everything you need to know about how to prepare:

Assess Your Exposure: Not Everyone Faces the Same Risks

You can’t properly prepare for a cyber attack without first knowing where your vulnerabilities lie. Depending on the type of business you have and the industry you work in, you’ll be more vulnerable to some types of attacks than others.

For example, if you store sensitive customer data, like credit card numbers or personal health information, you’re a prime target for hackers who want to sell that information on the black market. But even if you don’t store sensitive data, you can still be a target. Hackers may attack your business simply to disrupt your operations or to steal your intellectual property.

Train Your Employees: They’re Your First Line of Defense

One of the most important things you can do to prepare for a cyber attack is to train your employees in cybersecurity best practices. They need to know how to spot red flags, like phishing emails and suspicious links, and they need to know what to do if they think they’ve been targeted.

You should also have a plan in place for what to do in the event of a cyber attack. This plan should include steps for how to contain the damage, like isolating affected computers from the rest of your network and how to report the incident to the proper authorities.

Invest in Cybersecurity: It’s Worth the Money

You can’t afford to skimp on cybersecurity. Investing in the latest security technology and software is important in preparing for a cyber attack. But don’t stop there – you also need to ensure your systems are always updated with the latest security patches. And you should consider hiring a team of cybersecurity experts to help you monitor your systems and respond to threats.

Use Proper Encryption: It Could Save Your Business

If you’re storing sensitive data, proper encryption is a must. Even if you’re not required by law to encrypt your data, it’s still a good idea. That’s because encrypted data is much harder for hackers to access and use.

Encryption is the process of transforming readable data into an unreadable format. This is done using a key, which is like a password that allows you to decode the information. There are two types of encryption:

Symmetric: Both sender and receiver use the same key to encode and decode messages.

Asymmetric: Each person has their own key, which they use to encode messages. The other person has a different key, which they use to decode the message.

You should always use encryption when sending or receiving sensitive information, such as credit card details or passwords. This way, even if the data is intercepted, the cybercriminal will not be able to read it.

Use Two-Factor Authentication and VPNs: Extra Layers of Protection

Two-factor authentication (2FA) is an extra layer of security that requires you to enter a code, in addition to your username and password, when logging into an account.

The code is usually sent to your phone via text message or generated by an app. This makes it much harder for cybercriminals to gain access to your accounts, even if they have your username and password, as they would also need your phone.

VPNs or Virtual Private Networks also play an integral role in data breach protection because they encrypt all the data sent between your device and the internet, making it much harder for anyone to intercept and read it. This is especially important when using public Wi-Fi, as it’s very easy for cybercriminals to set up fake hotspots and intercept the data sent by unsuspecting users.

Implement Strong Access Controls: Limit Who Has Access

Restricting access to systems and data is one of the most effective ways to prevent cyber attacks. By implementing strong access controls, you can make it much harder for cybercriminals to gain access to your systems. There are two types of access control methods:

Discretionary Access Control (DAC)

DAC is a security mechanism that determines who can access which resources and how they can use them. When using DAC, the system administrator assigns permissions to users, groups, or devices.

Mandatory Access Control (MAC)

MAC is a security model that uses labels to control access to resources. With MAC, the operating system ensures that users only have access to the resources they’re allowed to access, based on their security level.

Know Your Data: Where is it and Who Has Access to It?

To protect your data, you first need to know what type of data you have and where it resides. This seems like a no-brainer, but many organizations don’t clearly understand what data they have and where it’s stored.

Conduct an inventory of all the systems in your organization and map out where sensitive data is stored. Once you know what data you have, you can start to put in place the appropriate security measures to protect it.

Implement Strong Security Measures: Keep Your Systems Up-to-Date

Cybercriminals are constantly finding new ways to exploit vulnerabilities, so it’s important that you close any gaps in your system’s defenses. There are a few technical security measures you can put in place to make it more difficult for cybercriminals to penetrate your systems. Here are some key things to do:

Use a firewall: This will help block unauthorized access to your network.

Install antivirus software: This will detect and remove any malicious software that manages to get through your firewall.

Keep your software up to date: Regular updates will patch any vulnerabilities in your software that cybercriminals could exploit.

Use strong passwords: Long, complex passwords are harder to crack than short, simple ones. Use a combination of letters, numbers, and symbols to make them as strong as possible.

Encrypt your data: This will make it much more difficult for cyber criminals to read your data if they manage to get their hands on it.

How to Prepare for a Cyber Attack: A Comprehensive Guide

By taking these steps, you can significantly reduce the chances of falling victim to a cyber attack. However, it’s important to remember that no system is 100% secure, and there’s always a risk that something could go wrong. That’s why it’s also important to have a plan in place for how to deal with a breach if one does occur.