Friday Five 7/29
Contact Us | |
Free Demo | |
Chat | |
Read about new findings from IBM's most recent Cost of a Data Breach Report, a data breach that could affect over 5 million Twitter users, the latest cybersecurity legislation making its way through Congress, and more all in this week's Friday Five!
1. AVERAGE DATA BREACH COSTS SOAR TO $4.4M IN 2022 BY ROBERT LEMOS
IBM released the 2022 version their annual Cost of a Data Breach Report this past Wednesday, which indicates that the cost of the average data breach has soared to $4.4 million this year. John Hendley, head of strategy for IBM Security’s X-Force research team says, "It is clear that cyberattacks are evolving into market stressors that are triggering chain reactions, [and] we see that these breaches are contributing to those inflationary pressures… We have to think about cyber events as factors that are capable of straining the economy, similar to COVID, the war in Ukraine, gas prices, all of that."
Disappointingly, the report found that the cleanup costs of a breach are often passed on to consumers and are thus being dubbed as a “cyber tax,” and that, as Hendley alludes to in his statement, breaches are contributing to rising inflation. Read more about what IBM’s report found in the full story from Dark Reading.
2. RANSOM PAYMENTS FALL AS FEWER VICTIMS CHOOSE TO PAY HACKERS BY BILL TOULAS
Although the average ransomware payment has increased, according to ransomware remediation firm Coveware, the median value of ransomware payments has significantly dropped and has been doing so for the past three quarters. Compared to Q1 2022, that median figure has dropped by 51% to $36,360, down $80,756 from its peak value of $117,116 back in Q4 of last year. According to Coveware, “This trend reflects the shift of RaaS affiliates and developers towards the mid-market where the risk to reward profile of attack is more consistent and less risky than high profile attacks.” To read more on the latest ransomware trends, read the full story over at BleepingComputer.
3. MICROSOFT WILL BLOCK OFFICE MACROS BY DEFAULT STARTING JULY 27 BY CARLY PAGE
After threat actors have been found to exploit them to deliver ransomware and other malware via email attachments, Microsoft finally made plans to block Office macros by default starting this past Wednesday, July 27. The change, which has been widely supported by the cybersecurity community, was originally announced this past February and was expected to roll out in June, but was pushed back while Microsoft “[made] some additional changes to enhance usability.” Microsoft has since released documentation that details all the changes being made and tells end-users and IT admins how to prepare.
4. HACKER SELLING TWITTER ACCOUNT DATA OF 5.4 MILLION USERS FOR $30K BY LAWRENCE ABRAMS
Twitter was hit by a data breach this past week that could affect as many as 5.4 million users. The responsible threat actor known simply as ‘devil’ used a vulnerability in the Android Twitter client’s authentication process—the same one disclosed to Twitter on HackerOne this past January—to gain emails and phone numbers of millions of users. According to security researcher ‘zhirinovskiy,’ “The vulnerability allows any party without any authentication to obtain a twitter ID (which is almost equal to getting the username of an account) of any user by submitting a phone number/email even though the user has prohibitted this action in the privacy settings”. Read more about how BleepingComputer was able to confirm the breach in the full story from Lawrence Abrams.
5. TWO CYBERSECURITY BILLS SAIL THROUGH THE HOUSE BY MARTIN MATISHAK
After recently passing a slew of cybersecurity bills in the wake of attacks, including the State and Local Cybersecurity Act, the Cybersecurity Vulnerability Remediation Act, the Cyber Sense Act, and more, the House has passed another two bills this week aimed at strengthening the country’s security posture. The first, dubbed the Energy Cybersecurity University Leadership Act, would require the Energy Department to establish a grant program that would provide financial aid to graduate students and post-doctoral researchers studying digital security and energy infrastructure. The second bill, dubbed the Reporting Attacks from Nations Selected for Oversight and Monitoring Web Attacks and Ransomware from Enemies (RANSOMWARE) Act, would require the Federal Trade Commission to submit biennial reports on ransomware incidents and other cyberattacks on U.S. targets conducted by a foreign group or government.
Recommended Resources
The Definitive Guide to DLP
- The seven trends that have made DLP hot again
- How to determine the right approach for your organization
- Making the business case to executives
The Definitive Guide to Data Classification
- Why Data Classification is Foundational
- How to Classify Your Data
- Selling Data Classification to the Business
Sign Up For Updates
Thank you for subscribing!