REGISTER

Information Security

The Securities and Exchange Commission (SEC) has introduced a groundbreaking cybersecurity measure that represents an extensive endeavor by the United States government to enforce cybersecurity protocols.

Source: Money.co.uk

New figures released in the updated 2023 Fraud Report from the credit card experts at money.co.uk, which analyses police figures to reveal where in the UK has seen the biggest rise in fraud and cyber crime, show that reports of fraudulent attacks have increased yet again.

The US Department of State has announced a reward of $10 million for information that connects individuals affiliated with a group associated with Clop ransomware to a foreign government. The department shared this news through its Rewards for Justice initiative, which was established in 1984 to enhance national security by encouraging the reporting of details related to terrorism, cyber threats, North Korean activities, and election interference.

A new phishing malware strain that mimics legitimate apps to steal user credentials and banking data has emerged in Eastern Asia.

Source: Securities and Exchange Commission

The Securities and Exchange Commission today adopted rules requiring registrants to disclose material cybersecurity incidents they experience and to disclose on an annual basis material information regarding their cybersecurity risk management, strategy, and governance.

Hospital chain CommonSpirit has revised its assessment of the financial impact caused by a ransomware incident that occurred last autumn and disrupted patient services at some of its facilities for an extended period. The estimated cost of the incident is now believed to be around $160 million, an increase of $10 million from the previous estimate released in February.

The FS-ISAC has organized a cyber defense exercise called Locked Shields, in which almost 30 financial firms, including Barclays, CME Group, and Mastercard, will participate. The exercise will span multiple days and involve a series of intricate and interconnected cyber attacks on a fictional country, targeting its military, government, critical infrastructure, and financial services.

Source: ITCPEacademy.org

Numerous global businesses may have experienced the repercussions of the MoveIt breach, a cyber attack on a third-party data-transfer provider. This breach has potentially exposed the private and sensitive information of millions of individuals, particularly in the United States. It is important for both businesses and individuals to understand the details of the hack and take appropriate measures in response.

Experian is preparing to introduce a specialized edition of its fraud prevention data network, Hunter, in the United States, with several prominent companies committing to participate.

Hunter functions as a cooperative data network that grants participants visibility into borrower activities within the fintech sector to identify potential fraud risks. Through secure linkage across the network, participants share real-time information regarding fraudulent activities by contributing their own data.

When fintech companies establish new customer relationships or verify existing ones, they can cross-check against the network and receive alerts about suspicious information that matches observed fraud events.

According to Experian, Hunter is already utilized by over 450 organizations in 24 different countries, spanning various industries. The platform allegedly saves clients more than $6.5 billion annually.

Prior to its launch, the US version of Hunter aimed at the fintech sector has secured the participation of nine undisclosed firms.

Robert Boxberger, President of Experian Decision Analytics in North America, states, "By embracing a collaborative approach, fintech companies can leverage this additional data to make well-informed decisions that facilitate intelligent portfolio growth, enhance the customer experience, and mitigate substantial fraud losses."

The Wisconsin court system's computer network was recently targeted by hackers, according to court officials who made a statement on Thursday.

HSBC Collaborates with BT and Toshiba for Quantum-Secured Metro Network, Enhancing Cybersecurity Measures.

NextGen Healthcare, a company based in the United States that specializes in electronic health record software, has acknowledged a security breach in which hackers infiltrated its systems and unlawfully obtained personal data belonging to over 1 million patients.

Luxury sports car manufacturer, Ferrari, has confirmed that it recently suffered a data breach resulting in a threat actor contacting the company with a ransom demand related to certain client contact details. The company claims that no ransomware was deployed on its systems and that the operational functions of the company have not been impacted.

Log in

Please Login to download this file

Username *
Password *
Remember Me
Go to top