Kirk was executive editor for security and technology for Information Security Media Group. Reporting from Sydney, Australia, he created "The Ransomware Files" podcast, which tells the harrowing stories of IT pros who have fought back against ransomware.
A criminal investigation is underway into a breach at Optus, Australia’s second-largest telecommunications company. Optus' CEO says the company will notify those affected. It's unknown so far who perpetrated the attack, and the data has not appeared on the dark web.
Dain Drake was CEO of a steel fabrication factory. In June 2019, Drake found himself standing outside a closed adult boutique in Houston at 10:00 a.m. on a Sunday. He called the owner and pleaded for him to come. He needed something inside, which might just save his business - from ransomware.
The only surprising aspect of the ransomware attack against Los Angeles Unified School District is that it didn’t happen sooner. The district was warned of cybersecurity weaknesses in the 20 months leading up to its ransomware attack. The Vice Society gang has claimed credit.
The Labor Day weekend ransomware attack on the Los Angeles Unified School District is drawing serious attention from the U.S. government, which has sent the FBI. The attack vector is unknown, but nearly two dozen compromised district accounts appeared on the dark web in the months before the attack.
One of the biggest challenges for cybercriminals is how to defeat multifactor authentication. New research has uncovered a criminal service called "EvilProxy" that uses a technique called session hijacking to steal session cookies to bypass MFA and compromise accounts.
Alex Holden, CISO and founder of the cyber intelligence company Hold Security, was preparing to open an office in Ukraine when Russia invaded in February. He went ahead with his plan anyway. In this video interview with Information Security Media Group, he tells why he did it.
Cyber insurance can defray costs associated with data breaches and ransomware attacks. But Kelly Butler of the advisory firm Marsh & McLennan Companies says insurers are tightening their requirements for policies due to rising costs associated with increasingly severe incidents.
Is a practicing cardiologist living in Venezuela also a ransomware mastermind? U.S. prosecutors claim Moises Luis Zagala Gonzalez is a cybercriminal polymath. But Zagala's wife says he is innocent and there's a reason for his predicament. "The Ransomware Files" podcast looks at the evidence.
Moises Zagala is a 55-year-old cardiologist living in Ciudad Bolivar, Venezuela. He has a bald head and an earnest smile. In one photo, he wears a doctor's white overcoat and has a stethoscope around his neck. But U.S. prosecutors allege Zagala led a double life and claim he's also a cybercriminal.
Having to decide whether to pay a ransom to cybercriminals is a decision no one wants to make. But Gartner's Paul Furtado and Hearing Australia CISO Daniel Smith say practitioners should stay objective and leave the decision - and the subsequent moral implications - to the business.
Ransomware struck global currency exchange and remittance company Travelex on New Year's Eve 2019. Don Gibson, a security architect at Travelex, became publicly linked with the incident, and the undesired attention he received contributed to a health situation that nearly led to a tragic outcome.
If software has a dangerous security flaw, should its maker tell customers to shut it down until it’s fixed? It's a tough call, but Dutch company Hoppenbrouwers says the software vendor Kaseya should have done so last year to prevent a massive supply chain attack by the REvil ransomware gang.
Fabio Fratucello, CTO for Asia-Pacific and Japan at CrowdStrike, says, "Defenders need to continue to advance their defensive capabilities. They need to be able to streamline operation and reduce time when performing detection and response functions." He discusses XDR, SIEM and automated workflows.
A hacking group called Lapsus$ caused major headaches for identity vendor Okta in March when it dropped incriminating but misleading screenshots of a security breach. Brett Winterford of Okta breaks down what happened and discusses why visibility into third-party support operations is important.
Rockford Public Schools in Rockford, Illinois, was hit by Ryuk ransomware days after the school year started in September 2019. The attack encrypted more than 6 million files, wrecked applications and locked up servers. But the district kept classes running while mounting a mighty recovery effort.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.asia, you agree to our use of cookies.