29th February | Cyber Threats Affecting Businesses – Technologist

Welcome to the latest edition of the Cybersafe Cyber Threats Update, a weekly series in which we bring attention to the latest cyber attacks, scams, frauds, and malware including Ransomware, to ensure you stay safe online. Being aware of these cyber threats helps UK companies to gain cyber essentials certifications and keeps employees on alert for potential danger.

Here are the most prominent threats which you should be aware of:

Microsoft Azure security breach exposes sensitive data of executives

A recent security breach on Microsoft Azure, the company’s cloud service, has exposed sensitive data from numerous accounts, including high-ranking executives, marking it as the most significant breach in Azure’s history. The attack has been identified as part of a campaign since November 2023, which employed a combination of phishing emails and cloud account takeover techniques.

The attackers targeted specific roles within organisations, including sales directors and CEOs, demonstrating a strategic approach to infiltrate multiple organisational levels and access a broad range of confidential information. Advanced methods, such as multifactor authentication, were utilised to maintain control and erase traces of their activity, complicating detection and mitigation efforts.

While the exact perpetrators remain unknown, investigations suggest possible involvement from actors in Russia and Nigeria. Microsoft is actively investigating the breach, notifying affected customers, and implementing measures to enhance cyber security and resilience against future threats. The company’s proactive stance aims to address vulnerabilities exploited in the attack and safeguard its cloud services against similar incidents in the future, underlining the growing need for robust cybersecurity measures in the face of escalating cyber threats.

Large organisations are still recovering from devastating cyber attacks

The Anonymous Sudan hacktivist group has claimed responsibility for a DDoS attack on leading UK universities, impacting services and internet access. The University of Cambridge’s Clinical School Computing Service disclosed the incident, noting intermittent internet access since February 19. The attack, affecting multiple universities, targeted the Janet Network, a vital data-sharing network for researchers. While disruptions are subsiding, systems remain affected, with student IT services like CamSIS and Moodle experiencing issues.

This attack underscores a concerning trend of cyber-threats targeting prominent UK institutions. Alongside universities, institutions like the British Library have faced cyber attacks, with recovery efforts ongoing. Experts emphasise the urgency for universities to bolster their cyber security processes given the evolving threat landscape, especially with the proliferation of remote learning and connected technologies. Limited IT support (which Neuways can help you with), tight budgets, and reliance on standard software pose vulnerabilities, making universities attractive targets for cybercriminals seeking to exploit weaknesses in their systems.

A threat to the global business community: Cyber criminals LockBit re-emerge

AA news story that needs to be shared globally – LockBit, a notorious ransomware group, has reemerged with a new website less than a week after a law enforcement operation took down several servers, highlighting the persistent challenge in combating such high-profile cyber threats.

The revived LockBit website includes a list of alleged victims, including government systems in Fulton County, Ga., where a severe cyber security issue was acknowledged earlier. In a statement, LockBit administrators suggested that the FBI’s operation was prompted by the presence of potentially sensitive documents related to Donald Trump’s court cases, implicating the upcoming US election.

Despite claims of a resurgence, authorities remain sceptical of LockBit’s capabilities, with British authorities stating that the takedown operation began in 2022 and that LockBit’s infrastructure remains compromised.

While LockBit attempts to revive its operations, cybersecurity experts warn of the transient nature of such groups and the ongoing cat-and-mouse game with law enforcement. Despite recent arrests related to LockBit activities, the primary administrator remains at large, underscoring the challenges in eradicating ransomware operations. As efforts to combat ransomware continue, experts emphasise the importance of international cooperation and accountability to effectively address the underlying issues fuelling cyber crime.

If you feel your business may be suspect to a cyber attack, reach out to Neuways to see how we can help you achieve cyber essentials certification and protect your data against cyber criminals.

—————————————————————————————————————————–

Contact Neuways for Cyber Security For Businesses

If you need any assistance with cyber security to become Cybersafe, then please contact Neuways and we will help you where we can. Just get in touch with our team today. We’re based in Derby but we work with clients all over the UK and can travel for your needs.

Add a Comment

Your email address will not be published. Required fields are marked *

x