Network Security News | Ingalls Information Security

Articles of interest from the week of April 20, 2020

Written by John Frasier | Apr 20, 2020 4:00:00 AM

Attackers Prefer Ransomware to Stealing Data

Financial data is still in demand, but ransomware becomes the most popular way to try to cash in from compromised companies, according to a cybersecurity company. (By Robert Lemos, Dark Reading)  Ingalls: Ransomware has become a serious threat to businesses of all sizes and industries, and traditional security practices are no longer strong enough to protect your business: early detection and response is key. Are you prepared to defend against ransomware?


FBI Says That Sharing Personal Info Online Only Helps Scammers

We all know someone willing to share everything on social media, including sensitive personal information they used as answers to security questions when setting up their accounts on various social networks. (By Sergiu Gatlan, BleepingComputer) Ingalls: We strongly recommend to always enable two-factor authentication (2FA) or multi-factor authentication (MFA) when possible. If your MFA solutions fails, make sure your business has a plan to deal with the emergency. Our blog post provides useful information on how to build a cybersecurity incident response plan.


US Govt: Hacker Used Stolen AD Credentials to Ransom Hospitals

Hackers have deployed ransomware on the systems of U.S. hospitals and government entities using stolen Active Directory credentials months after exploiting a known remote code execution (RCE) vulnerability in their Pulse Secure VPN servers. (By Sergiu Gatlan, BleepingComputer) Ingalls: Ransomware remains a serious threat and although ransomware attacker groups promised not to target healthcare or medical institutions during the COVID-19 pandemic, attacks continue. If you ever have to deal with a ransomware attack, our latest blog offers some insight when thinking through the Ransomware payment question.


8 Key Security Considerations for Protecting Remote Workers

Your boss just called and all your employees are mandated to work from home for the next two to three weeks due to the potential COVID-19 pandemic. What could go wrong? What risks are you now bringing to the firm? These are the actions should you take immediately to ensure you can allow your workforce to work remotely and securely. (By Susan Bradley, CSO) Ingalls: Can We Work From Home (WFH) Securely? Our recent blog covers some basic ground rules so that we can all help protect our information while working from home.


FBI Says Cybercrime Reports Quadrupled During COVID-19 Pandemic

With the healthcare sector being at the forefront of the global response to the disease, delivering uninterrupted care to patients is essential. But despite the claims of some criminal gangs, who pledged not to target healthcare, the sector will enjoy no magical cybercrime immunity. (By Mathew J. Schwartz, ZDNet) Ingalls: We have consolidated relevant and helpful information to address security and privacy concerns surrounding the global COVID-19 outbreak. This guide features free and updated information on current scams, cyber threats, remote working, security awareness, and more. Ingalls will be working diligently to update this guide regularly as resources become available.