It takes more than MFA to beat human hacking

From helpnetsecurity.com

While multi-factor authentication (MFA) is a much-needed addition to an effective cyber defense strategy, it is by no means foolproof. In fact, no single security effort can ever be considered entirely effective when facing off against threat actors that use automation to evade detection and identify an enterprise’s weak points. Instead, organizations must view MFA as another layer of security that helps mitigate against the risk of potential compromise.

With artificial intelligence (AI) and machine learning (ML) offering a better return on investment, businesses are considering these technologies as viable options to improve their security posture. Using AI and ML through powerful cloud-based environments is allowing more organizations to access high-performance computing features which creates additional opportunities to benefit from real-time data analytics.

Read more…

A New Study Reveals That China’s Great Firewall Blocks Over 311,000 Domains

From gbhackers.com

China’s Great Firewall

The Great Firewall is an alliance of different authoritative activities as well as technologies that are administered by the People’s Republic of China to control and improve the internet regionally.

However, the main goal of the Great Firewall in internet censorship in China is generally to block access to decided foreign websites and to reduce cross-border internet traffic. 

According to the report, GFWatch obtains domains from inside as well as from outside China’s internet space. Once it’s done with the domain soon it measures that how the Great Firewall (GFW) would interfere with the attachment at the DNS level so that it can stop Chinese users from obtaining a domain.

Read more…

American retailer Guess discloses data breach after ransomware attack

From securityaffairs.co

In February, American fashion brand Guess was hit by a ransomware attack, now the company is disclosing a data breach and is notifying affected customers.

The attack was likely carried out by the DarkSide ransomware gang that in April listed Guess on their data leak site claiming to have stolen over 200 GB of files.

The company investigated the security breach with the help of a cybersecurity forensic firm that determined that unauthorized actor had access to personal information stored into Guess systems.

Read more…

Trickbot Malware Returns with a new VNC Module to Spy on its Victims

From thehackernews.com

Trickbot Malware

Cybersecurity researchers have opened the lid on the continued resurgence of the insidious TrickBot malware, making it clear that the Russia-based transnational cybercrime group is working behind the scenes to revamp its attack infrastructure in response to recent counter efforts from law enforcement.

“The new capabilities discovered are used to monitor and gather intelligence on victims, using a custom communication protocol to hide data transmissions between [command-and-control] servers and victims — making attacks difficult to spot,” Bitdefender said in a technical write-up published Monday, suggesting an increase in sophistication of the group’s tactics.

Read more…

Gujd file virus Removal Guide

From 2-spyware.com

Gujd file virus

Gujd file virus is developed to encrypt all personal data on the infected computer, modify the system files and settings to establish persistence, and demand a ransom when the previous two deeds are accomplished. Since we’ve been helping people get out of sticky situations for over 20 years, we don’t recommend forwarding any money to the criminals behind ransomware attacks. This article will help you remove the infection, repair affected system sectors, and suggest the best data recovery options.

Read more…

Patch for Kaseya Released! – Top Five Facts Related to the Attack

From cyware.com

Patch for Kaseya Released! - Top Five Facts Related to the Attack

Days back in Miami, a gigantic cyberattack hit one of the top purveyors of IT management solutions to thousands of enterprises and MSPs – Kaseya. The company fell victim to a ransomware attack by the REvil group which culminated in a massive supply chain attack potentially impacting thousands of enterprises.
From a $70 million ransom demand to delays in patch release by Kaseya, here are the top facts about the incident.

Read more…

A New Critical SolarWinds Zero-Day Vulnerability Under Active Attack

From thehackernews.com

SolarWinds vulnerability

SolarWinds, the Texas-based company that became the epicenter of a massive supply chain attack late last year, has issued patches to contain a remote code execution flaw in its Serv-U managed file transfer service.

The fixes, which target Serv-U Managed File Transfer and Serv-U Secure FTP products, arrive after Microsoft notified the IT management and remote monitoring software maker that the flaw was being exploited in the wild. The threat actor behind the exploitation remains unknown as yet, and it isn’t clear exactly how the attack was carried out.

Read more…