Cybersecurity Essentials

Threats & Attacks

Given the sophistication of cyber-attacks, cybersecurity has become a central focus to protect people and their personal data. Learn more about the common threats we all face in an age when companies are undergoing a digital transformation.

Top news of the week: 21.10.2021.

#cybersecurity
#infosec
#ICS
#ransomware
#securityaffairs
#hacking
#australia

Threats And Attacks

@unix_root shared
On Oct 15, 2021
United States Cybersecurity Infrastructure and Security Agency (CISA) has issued a warning about cyber threats aimed against wastewater and water systems. Read Details: https://t.co/PaxaUMMtaO #infosec #cybersecurity
Open
CISA Issues Warning On Cyber Threats Targeting Water and Wastewater Systems

CISA Issues Warning On Cyber Threats Targeting Water and Wastewater Systems

The U.S. Cybersecurity Infrastructure and Security Agency (CISA) issues a warning about cyber threats targeting wastewater and water systems.

@SecurityWeek shared
On Oct 16, 2021
Three ransomware attacks launched this year hit ICS/SCADA systems at water facilities in the United States. https://t.co/K0fPDOI03x #ICS
Open
Ransomware Hit SCADA Systems at 3 Water Facilities in U.S.

Ransomware Hit SCADA Systems at 3 Water Facilities in U.S.

Three ransomware attacks launched this year hit ICS/SCADA systems at water facilities in the United States.

@CISecurity shared
On Oct 14, 2021
Our President and CEO John Gilligan recently told GovTech that school districts' and local governments' antiquated defenses are likely to fail in the event of #ransomware perpetrators launching automated mass attacks. Read more here. #cybersecurity https://t.co/r7Wt1QzjlU
Open
Through the Years: A Broad Look at Two Decades in Cybersecurity

Through the Years: A Broad Look at Two Decades in Cybersecurity

The cyber landscape has evolved to an almost unrecognizable degree in the past twenty years. We look at recent history, analyze policy changes aimed at battling today’s threats and consider ...

@helpnetsecurity shared
On Oct 17, 2021
Week in review: Strengthening firmware security, Help Net Security: XDR Report released - https://t.co/ymHYE5g0pZ https://t.co/GZmM4gJKKE
Open
Week in review: Strengthening firmware security, Help Net Security: XDR Report released

Week in review: Strengthening firmware security, Help Net Security: XDR Report released

Here's an overview of some of last week's most interesting news, articles and interviews: Help Net Security: XDR Report has been released The topic of

@KimZetter shared
On Oct 19, 2021
RT @kansasalps: Here's what it looks like when ransomware attacks victimize rural communities: https://t.co/9PTYj2cNlM
Open
When Ransomware Hits Rural America

When Ransomware Hits Rural America

Ransomware hit Pottawatomie County, Kansas hard. But it's just one of many rural communities targeted by cybercriminals in recent years.

@KimZetter shared
On Oct 20, 2021
Spoke with @Marketplace and @KA_marketplace about security of water/wastewater facilities and why proposals that would require critical infrastructure to report breaches don't matter if facilities don't also have systems in place to monitor/detect breaches https://t.co/EyTijRL7eG
Open
How safe is your water from a cyberattack?

How safe is your water from a cyberattack?

Wastewater treatment plants have a history of outdated IT, making them more vulnerable to ransomware attacks.

@securityaffairs shared
On Oct 21, 2021
@welcometobora Top 5 Attack Vectors to Look Out For in 2022 https://t.co/r3PyjHOYQU #securityaffairs #hacking @joepettit2
Open
Threat actors are continually looking for better ways to target organizations, here are the top five attack vectors to look out for in 2022.

Threat actors are continually looking for better ways to target organizations, here are the top five attack vectors to look out for in 2022.

Threat actors are continually looking for better ways to target organizations, here are the top five attack vectors to look out for in 2022. Malicious actors are continually looking for ...

@Treadstone71LLC shared
On Oct 20, 2021
Aussie cyber spies to control critical infrastructure during ransomware attacks https://t.co/8EOwdAaphv #australia
Open
Aussie cyber spies to control critical infrastructure during ransomware attacks

Aussie cyber spies to control critical infrastructure during ransomware attacks

Essential businesses in Australia will gain another layer of protection from cyber attacks under a new parliamentary bill but not everyone is pleased.