Current Affairs

September 20, 2021

Cyber Crime

Banking industry sees 1318% increase in ransomware attacks in 2021

hacker-attack-breach-freepik
Hacker attack computer hardware microchip while process data through internet network, 3d rendering insecure Cyber Security exploit database breach concept, virus malware unlock warning screen

September 20, 2021 KEYWORDS cyber security / information security / ransomware / risk management Order Reprints

Ransomware was a significant threat to global organizations in the first half of 2021, but it was not the only one, according to a new Trend Micro report.

Ransomware remained the standout threat in the first half of the year as cybercriminals continued to target big-name victims. Working with third parties to gain access to targeted networks, cybercriminals used Advanced Persistent Threat tools and techniques to steal and encrypt victims’ data, the report shows.

The banking industry was disproportionately affected, experiencing a 1,318% year-on-year increase in ransomware attacks in the first half of 2021. Other key findings include:

  • Business email compromise (BEC) attacks increased by 4%, potentially due to new COVID-19 opportunities for threat actors.
  • Cryptocurrency miners became the most detected malware, surging ahead of WannaCry and web shells in recent months.
  • The Zero Day Initiative detected 770 vulnerabilities, a slight (2%) drop from 1H 2020.
  • A total of 164 malicious apps related to COVID-19 scams were detected, 54% of which impersonated TikTok.

The report’s overall findings highlight the effectiveness of – an increasing need for – a holistic and scalable cybersecurity solution at the enterprise level. As threats continue to increase in frequency and sophistication, enterprise SOC teams will require a platform that can streamline security processes without sacrificing reliability, the report shows.

Attacks aimed at government, manufacturing and banking sectors keep rising in frequency and intensity due to their high potential for payout, Stefano De Blasi, Cyber Threat Intelligence Analyst at Digital Shadows, a San Francisco-based provider of digital risk protection solutions, explains.

“To make sense of this information, it is essential to remember that the cybercriminals’ top priority is simply to get paid at the end of an offensive operation. In particular, cybercriminals can monetize more effectively when targeted organizations hold sensitive information and/or cannot afford any downtime due to production needs. This observation is likely to have driven attacks against the sectors mentioned above for different reasons.”

De Blasi says that governments, which typically maintain highly sensitive data about their citizens and critical infrastructure, are consequently pressured to pay the requested ransom to protect those pieces of information.

“On the other hand, cybercriminals often perceive organizations in the financial sector as wealthy and are thus incentivized to target them because of the potential of a high payout. Finally, manufacturing companies can typically afford minimal downtime and would likely be pressured into paying the ransom to restart production,” he adds. “In the past 18 months, ransomware operations have become more frequent and profitable than ever. In this timeframe, a few ransomware groups managed to establish well-organized Ransomware-as-a-Service (RaaS) programs and become renowned players in the threat landscape. On the other hand, although we’ve observed dozens of smaller ransomware groups appearing on the scene, these groups often struggle to establish long-lasting operations when competing with the technical and financial resources of established RaaS programs.

“Keeping the pace of threat actors is a daunting task for every security team and can often result in a whack-a-mole game. Cybercriminals are constantly improving and updating their tactics, techniques, and procedures (TTPs) to stay one step ahead of security professionals and have now reached an impressive level of sophistication in their operations. However, security teams can increase the robustness of their defensive strategies by making themselves a difficult target. Cybercriminals are typically opportunistic, financially motivated actors who target low-hanging fruits. Therefore, by following basic cyber hygiene best practices and sticking to their threat model, security teams have more chances to adopt a proactive and agile posture that would place them in a much better position.”

In addition, ransomware attacks are increasing because companies are paying the ransom, says Timur Kovalev, chief technology officer at Untangle, a San Jose, Calif.-based provider of comprehensive network security for SMBs. 

JBS allegedly paid an $11 million ransom to cybercriminals. The CEO of Colonial Pipeline said a $4.4 million ransom payment was made. Brenntag, a company that deals with the distribution of chemical products, allegedly paid close to $7.5 million after Darkside stole more than 150 GB of information.

Cybercriminals see the large payouts, and it encourages them to strike more often, and at larger, more lucrative targets, Kovalev explains: “While ransomware attacks continue and the amounts demanded increase too, there are several defensive moves companies and governments can make to help prevent ransomware attacks in the future. First and foremost, companies should not pay the ransom. Law enforcement agencies encourage organizations not to pay fees to cybercriminals as it encourages more attacks. In addition, there should be consistent policies for international cooperation. It’s time to recognize that this is an international issue and that the most effective way to stop ransomware is by developing a global solution. Business and government leaders must work together to readily share information, develop prosecution agreements for cybercriminals and impose sanctions against rogue nations that harbor cyber pirates. Lastly, to combat attacks, large corporations that could be targeted may begin to add cryptocurrency and blockchain specialists to their security teams. Those with investigative and tracing skills may soon be in high demand for law enforcement and businesses.”

John Bambenek, Principal Threat Hunter at Netenrich, a San Jose, Calif.-based digital IT and security operations company, says, “Clearly, the cadence of attacks is not going to relax anytime soon. Organizations need to take a serious look at their attack surface to find where their points of weakness are and focus their spending on protecting those assets. Many entities are still behind the ball on making sure they are planning for resiliency for when attacks succeed.”

https://www.securitymagazine.com/articles/96128-banking-industry-sees-1318-increase-in-ransomware-attacks-in-2021

September 20, 2021

Cyber Crime

Banking industry sees 1318% increase in ransomware attacks in 2021

hacker-attack-breach-freepik
Hacker attack computer hardware microchip while process data through internet network, 3d rendering insecure Cyber Security exploit database breach concept, virus malware unlock warning screen

September 20, 2021 KEYWORDS cyber security / information security / ransomware / risk management Order Reprints

Ransomware was a significant threat to global organizations in the first half of 2021, but it was not the only one, according to a new Trend Micro report.

Ransomware remained the standout threat in the first half of the year as cybercriminals continued to target big-name victims. Working with third parties to gain access to targeted networks, cybercriminals used Advanced Persistent Threat tools and techniques to steal and encrypt victims’ data, the report shows.

The banking industry was disproportionately affected, experiencing a 1,318% year-on-year increase in ransomware attacks in the first half of 2021. Other key findings include:

  • Business email compromise (BEC) attacks increased by 4%, potentially due to new COVID-19 opportunities for threat actors.
  • Cryptocurrency miners became the most detected malware, surging ahead of WannaCry and web shells in recent months.
  • The Zero Day Initiative detected 770 vulnerabilities, a slight (2%) drop from 1H 2020.
  • A total of 164 malicious apps related to COVID-19 scams were detected, 54% of which impersonated TikTok.

The report’s overall findings highlight the effectiveness of – an increasing need for – a holistic and scalable cybersecurity solution at the enterprise level. As threats continue to increase in frequency and sophistication, enterprise SOC teams will require a platform that can streamline security processes without sacrificing reliability, the report shows.

Attacks aimed at government, manufacturing and banking sectors keep rising in frequency and intensity due to their high potential for payout, Stefano De Blasi, Cyber Threat Intelligence Analyst at Digital Shadows, a San Francisco-based provider of digital risk protection solutions, explains.

“To make sense of this information, it is essential to remember that the cybercriminals’ top priority is simply to get paid at the end of an offensive operation. In particular, cybercriminals can monetize more effectively when targeted organizations hold sensitive information and/or cannot afford any downtime due to production needs. This observation is likely to have driven attacks against the sectors mentioned above for different reasons.”

De Blasi says that governments, which typically maintain highly sensitive data about their citizens and critical infrastructure, are consequently pressured to pay the requested ransom to protect those pieces of information.

“On the other hand, cybercriminals often perceive organizations in the financial sector as wealthy and are thus incentivized to target them because of the potential of a high payout. Finally, manufacturing companies can typically afford minimal downtime and would likely be pressured into paying the ransom to restart production,” he adds. “In the past 18 months, ransomware operations have become more frequent and profitable than ever. In this timeframe, a few ransomware groups managed to establish well-organized Ransomware-as-a-Service (RaaS) programs and become renowned players in the threat landscape. On the other hand, although we’ve observed dozens of smaller ransomware groups appearing on the scene, these groups often struggle to establish long-lasting operations when competing with the technical and financial resources of established RaaS programs.

“Keeping the pace of threat actors is a daunting task for every security team and can often result in a whack-a-mole game. Cybercriminals are constantly improving and updating their tactics, techniques, and procedures (TTPs) to stay one step ahead of security professionals and have now reached an impressive level of sophistication in their operations. However, security teams can increase the robustness of their defensive strategies by making themselves a difficult target. Cybercriminals are typically opportunistic, financially motivated actors who target low-hanging fruits. Therefore, by following basic cyber hygiene best practices and sticking to their threat model, security teams have more chances to adopt a proactive and agile posture that would place them in a much better position.”

In addition, ransomware attacks are increasing because companies are paying the ransom, says Timur Kovalev, chief technology officer at Untangle, a San Jose, Calif.-based provider of comprehensive network security for SMBs. 

JBS allegedly paid an $11 million ransom to cybercriminals. The CEO of Colonial Pipeline said a $4.4 million ransom payment was made. Brenntag, a company that deals with the distribution of chemical products, allegedly paid close to $7.5 million after Darkside stole more than 150 GB of information.

Cybercriminals see the large payouts, and it encourages them to strike more often, and at larger, more lucrative targets, Kovalev explains: “While ransomware attacks continue and the amounts demanded increase too, there are several defensive moves companies and governments can make to help prevent ransomware attacks in the future. First and foremost, companies should not pay the ransom. Law enforcement agencies encourage organizations not to pay fees to cybercriminals as it encourages more attacks. In addition, there should be consistent policies for international cooperation. It’s time to recognize that this is an international issue and that the most effective way to stop ransomware is by developing a global solution. Business and government leaders must work together to readily share information, develop prosecution agreements for cybercriminals and impose sanctions against rogue nations that harbor cyber pirates. Lastly, to combat attacks, large corporations that could be targeted may begin to add cryptocurrency and blockchain specialists to their security teams. Those with investigative and tracing skills may soon be in high demand for law enforcement and businesses.”

John Bambenek, Principal Threat Hunter at Netenrich, a San Jose, Calif.-based digital IT and security operations company, says, “Clearly, the cadence of attacks is not going to relax anytime soon. Organizations need to take a serious look at their attack surface to find where their points of weakness are and focus their spending on protecting those assets. Many entities are still behind the ball on making sure they are planning for resiliency for when attacks succeed.”

https://www.securitymagazine.com/articles/96128-banking-industry-sees-1318-increase-in-ransomware-attacks-in-2021

September 20, 2021

Natural Gas Issues

The pier at Dominion's Cove Point liquefied natural gas (LNG) plant on Maryland's Chesapeake Bay on Feb. 5, 2014. (Timothy Gardner/File Photo/Reuters)

The pier at Dominion’s Cove Point liquefied natural gas (LNG) plant on Maryland’s Chesapeake Bay on Feb. 5, 2014. (Timothy Gardner/File Photo/Reuters) Economy

Trade Group Urges Department of Energy to Place Restrictions on US Natural Gas Exports

By Katabella Roberts September 20, 2021 Updated: September 20, 2021 biggersmallerPrint

A manufacturers trade group has called on the Department of Energy (DOE) to order U.S. liquefied natural gas (LNG) producers to reduce exports, amid fears of potential supply shortages this winter.

In a letter to U.S. Energy Secretary Jennifer Granholm (pdf) on Sept. 17, Industrial Energy Consumers of America (IECA), a trade group representing chemical, food, and materials manufacturers, asked the Department of Energy to take “immediate action” and restrict exports of LNG until U.S. inventories increase.

“We urge you to take immediate action under the Natural Gas Act (NGA) to prevent a supply crisis and price spikes for consumers this winter by requiring LNG exporters to reduce export rates in order to allow U.S. inventories to reach the 5-year average storage levels,” the letter reads.

“U.S. consumers, the health of the economy, and national security should take priority over LNG export profits,” IECA added.

The industrial organization also requested that the DOE place a hold on all existing, pending, and prefiling export authorizations for new LNG export plants in the lower 48 states of the United States.

IECA called for a “review of whether these facilities are in the public interest under the NGA,” adding, “We are certain that they are not.”

Natural gas prices have risen more than 35 percent in the past month amid lower supplies and a surge in demand as pandemic-hit economies around the world reopen, prompting fears that there is simply not enough gas stored up for the winter if temperatures were to be particularly cold in the northern hemisphere.

Meanwhile, growing international demand for U.S. exports of LNG have also added to a price increase for natural gas, which is used for heating and generating electricity, as well as the processing of chemicals, fertilizers, paper, and glass, among other commodities.

IECA said U.S. prices would have to increase to $10 per MMBtu to provide incentive to fulfill domestic natural gas demand, noting that such prices could lead to “destruction” to manufacturing demand.

“Many manufacturers can no longer compete in the market at those prices. In 2008, we saw thousands of manufacturing facilities shut down because they were no longer profitable,” it added.

According to the Energy Information Administration, the level of gas in U.S. storage is 7.4 percent below the five-year average and 16.8 percent below the level at this time last year.

“To increase storage inventories to the five-year average by November, the U.S. would have to inject more than 90 billion cubic feet (Bcf) each week, a rate that is more than 40 percent higher than the five-year average weekly buildup rate. The EIA supply data makes clear that increased production will not be forthcoming,” IECA wrote.

Despite the call from IECA, immediate changes to the NGA, the framework to provide regulatory control over the interstate sale and transportation of natural gas, is unlikely.

Katabella Roberts

September 20, 2021

Natural Gas Issues

The pier at Dominion's Cove Point liquefied natural gas (LNG) plant on Maryland's Chesapeake Bay on Feb. 5, 2014. (Timothy Gardner/File Photo/Reuters)

The pier at Dominion’s Cove Point liquefied natural gas (LNG) plant on Maryland’s Chesapeake Bay on Feb. 5, 2014. (Timothy Gardner/File Photo/Reuters) Economy

Trade Group Urges Department of Energy to Place Restrictions on US Natural Gas Exports

By Katabella Roberts September 20, 2021 Updated: September 20, 2021 biggersmallerPrint

A manufacturers trade group has called on the Department of Energy (DOE) to order U.S. liquefied natural gas (LNG) producers to reduce exports, amid fears of potential supply shortages this winter.

In a letter to U.S. Energy Secretary Jennifer Granholm (pdf) on Sept. 17, Industrial Energy Consumers of America (IECA), a trade group representing chemical, food, and materials manufacturers, asked the Department of Energy to take “immediate action” and restrict exports of LNG until U.S. inventories increase.

“We urge you to take immediate action under the Natural Gas Act (NGA) to prevent a supply crisis and price spikes for consumers this winter by requiring LNG exporters to reduce export rates in order to allow U.S. inventories to reach the 5-year average storage levels,” the letter reads.

“U.S. consumers, the health of the economy, and national security should take priority over LNG export profits,” IECA added.

The industrial organization also requested that the DOE place a hold on all existing, pending, and prefiling export authorizations for new LNG export plants in the lower 48 states of the United States.

IECA called for a “review of whether these facilities are in the public interest under the NGA,” adding, “We are certain that they are not.”

Natural gas prices have risen more than 35 percent in the past month amid lower supplies and a surge in demand as pandemic-hit economies around the world reopen, prompting fears that there is simply not enough gas stored up for the winter if temperatures were to be particularly cold in the northern hemisphere.

Meanwhile, growing international demand for U.S. exports of LNG have also added to a price increase for natural gas, which is used for heating and generating electricity, as well as the processing of chemicals, fertilizers, paper, and glass, among other commodities.

IECA said U.S. prices would have to increase to $10 per MMBtu to provide incentive to fulfill domestic natural gas demand, noting that such prices could lead to “destruction” to manufacturing demand.

“Many manufacturers can no longer compete in the market at those prices. In 2008, we saw thousands of manufacturing facilities shut down because they were no longer profitable,” it added.

According to the Energy Information Administration, the level of gas in U.S. storage is 7.4 percent below the five-year average and 16.8 percent below the level at this time last year.

“To increase storage inventories to the five-year average by November, the U.S. would have to inject more than 90 billion cubic feet (Bcf) each week, a rate that is more than 40 percent higher than the five-year average weekly buildup rate. The EIA supply data makes clear that increased production will not be forthcoming,” IECA wrote.

Despite the call from IECA, immediate changes to the NGA, the framework to provide regulatory control over the interstate sale and transportation of natural gas, is unlikely.

Katabella Roberts