ENG
FR
Safeguarding the Digital World: From NCSC's AI Warning to Tietoevry's Data Center Woes, Subway's Ransomware Dilemma and Solutions for Cyber Challenges
Go Back
News

Safeguarding the Digital World: From NCSC's AI Warning to Tietoevry's Data Center Woes, Subway's Ransomware Dilemma and Solutions for Cyber Challenges

AI is the silent accomplice, making hackers more dangerous than ever...

The UK's National Cyber Security Centre (NCSC) issues a warning about the increasing threat of ransomware facilitated by artificial intelligence (AI). The NCSC anticipates a near-term impact on cybersecurity, emphasizing that AI will empower less skilled hackers and criminals, enhancing their ability to conduct sophisticated cyberattacks. The agency identifies the use of AI in reconnaissance, phishing, and coding by threat actors, with concerns about the technology escaping controlled frameworks and becoming accessible in the broader criminal ecosystem. (bleepingcomputer.com)

My Thoughts: AI will be the buzzword of the year. The emphasis on AI's role in reconnaissance and social engineering underscores the need for heightened awareness and training among users to identify and thwart these evolving threats. The prediction that AI will enhance the capabilities of both state and non-state actors necessitates international collaboration and stringent regulations to curb the malicious use of AI technologies.

Additionally, the commoditization of AI capabilities by 2025 demands a proactive approach in developing and implementing robust cybersecurity strategies to counter the increasing accessibility of advanced tools to cybercriminals.

Send me a message to see how we can help your enterprise prevent these issues.

Tietoevry's data center breach: a wakeup call on the harsh reality of cyber threats in the tech industry

Tietoevry Corporation announces a ransomware attack on one of its data centers in Sweden on January 19-20. The affected platform has been isolated, and the incident has not impacted other parts of the company's infrastructure. Tietoevry is actively working with a team of experts to restore services for impacted customers. The first set of customer-specific systems affected by the attack has been recovered, with ongoing efforts to restore more systems. The restoration process is expected to extend over several days to weeks due to the varying nature of customer situations. Tietoevry is collaborating with authorities, including the Swedish police, to investigate the incident. (tietovry.com)

My Thoughts: Tietoevry's rapid isolation of the affected platform is a tactical response, yet the incident highlights the need for a disaster recovery plan. Having to tell clients it may take days or weeks to restore could have a tremendous impact on customer revenue, reputation and trust. As I tell my clients, there is no shame in being attacked or even breached. The question is how quicly can you recover from an incident? If you want to discuss and review your Disaster Recovery strategy and planning, you can set up a time with me or my team.

Explore our effective solutions here: Assuranceit.ca

Behind the Ransom: Insights into Payouts

A study led by Tom Meurs, a cybercrime researcher at the University of Twente, analyzed 382 ransomware attacks reported to Dutch police and found several factors influencing the likelihood of ransom payment. Companies working with third-party incident response firms were more willing to pay extortionists, with those having insurance coverage paying significantly higher ransoms. Data exfiltration increased the amount paid, but not necessarily the likelihood of payment. Companies with backed-up data were less likely to pay, but when they did, they paid more. Notably, the information technology sector, despite having high backup rates, emerged as the most lucrative target for ransomware actors. (therecord.media)

My Thoughts: The study highlights intriguing trends in ransomware payments and associated behavior. Engagement with third-party incident response firms seems to create a moral hazard, potentially leading to larger payments. Interestingly, data exfiltration doesn't increase the likelihood of payment but significantly inflates the amount paid, emphasizing the importance of robust data protection, aka data backup. The vulnerability of the IT sector, despite high backup rates, underscores the need for enhanced security measures in critical infrastructure. Overall, the findings emphasize the evolving dynamics of ransomware and the imperative for comprehensive cybersecurity strategies.

Send me a message to see how we build your cyber resilience plan. It’s a simple journey with us.

Subway's financial data on the menu

Fast-food giant Subway faces a potential data breach orchestrated by the Lockbit ransomware group. Lockbit claims to have exfiltrated substantial internal data, including financial details, and accuses Subway of attempting to conceal the breach. The ransomware group issues an ultimatum, demanding a response from Subway by February 2, with speculations that they seek a significant ransom. Subway is currently assessing the validity of the claim, leaving the extent and means of the potential data leak uncertain. The situation adds Subway to the growing list of high-profile targets facing cyber threats. (mashable.com)

My Thoughts: The Subway-Lockbit incident exemplifies a sophisticated cyber threat, where financial data becomes a coveted target. Lockbit's strategic move to expose such critical information reminds us of the evolving tactics of ransomware groups. Subway's response is a litmus test for their cybersecurity resilience and crisis management. The urgency lies not just in mitigating the immediate threat but in fortifying defenses against future cyber assaults.

Book time with me to learn how we can protect your sensitive data.

Featured Posts
Cyber Talk

Access monthly conversations with IT & Tech Leaders about the hottest cyber security topics in the industry.

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.