Weekly
February 24th - 28th, 2025
Jasper, Alabama, is investigating a network security breach detected on February 20, 2025. City officials activated their incident response plan, involving cybersecurity experts to assess the situation. Initial reports indicate that unauthorized access was limited and did not compromise personal data or municipal systems. The city says it will inform the public of any new findings as the investigation progresses. Read more
EncryptHub also known as Larva-208, targeted 618 organizations worldwide using spear-phishing and social engineering. By employing SMS and voice phishing tactics, they created fake login pages for VPN services like Cisco AnyConnect and Microsoft 365. After breaching networks, they deployed PowerShell scripts and various infostealers to extract sensitive data, including cryptocurrency wallet information. They also executed a custom ransomware attack, demanding payment in USDT. Read more
The Lazarus Group executed a $1.5 billion theft from Bybit by compromising a Safe developer machine. Forensic investigations revealed that malicious JavaScript was injected into Safe's infrastructure, accessed by Bybit's signers. After the attack, the malicious code was removed from hosting services. Read more
Southern Water disclosed a £4.5 million financial impact due to a ransomware attack by Black Basta in February 2024. While operational systems remained unaffected, the breach necessitated significant cybersecurity and legal expenditures. The attack involved the theft of data from a limited server area. The financial loss mirrors their previous year’s pollution management expenses, excluding potential reputational damage and legal liabilities. Read more
The Lynx ransomware campaign employs multiple attack vectors, including phishing emails and exploiting software vulnerabilities to gain access to networks. Once inside, attackers deploy ransomware that encrypts files and demands ransom payments. Organizations are advised to develop incident response plans to quickly address potential breaches and minimize impact. Read more
DISA Global Solutions faced a data breach affecting 3.3 million individuals, with compromised sensitive information including Social Security numbers and financial data. The breach occurred between February and April 2024, detected in late April and disclosed in January 2025. Reports suggest DISA paid a ransom to prevent data exposure. Read more
StoneFly NAS Storage appliance has been Recognized by DCIG as one of the TOP 5 Midmarket Software-Defined Storage (SDS) File Backup Targets for 2025-26. Key features include Air-gapped and immutable storage, deduplication, MFA, and volume deletion protection.
100TB Gen 10, 8-bay 2U Rackmount appliance with 7x14TB Enterprise SAS drive pack, 10 Core Storage Virtualization Engine, 32GB system memory, 12Gb SAS Hardware RAID Controller and 800W Platinum Certified hot swappable power supply.
All Enterprise data Services such as Snapshot, Tiering, Encryption, Sync & Async, Replication, Supports CIFS/SMB and NFS, Cloud Connect to Azure Hot / Cool Blob / AWS-S3, Erasure Coding are included.
1 Year Warranty and Support is included in this price.
For details, contact us.
Weekly
February 3rd - 7th, 2025
A data breach at Connecticut's Community Health Center (CHC) exposed sensitive information of over 1 million patients, including Social Security numbers and medical records. Discovered on January 2, the breach was traced back to unauthorized access that began in mid-October 2024. This incident has prompted the U.S. Department of Health and Human Services to consider updates to HIPAA regulations to enhance healthcare data security. Read more
On January 26, the New York Blood Center Enterprises (NYBCe) fell victim to a ransomware attack, significantly disrupting blood supply operations during an already critical shortage. The organization engaged third-party cybersecurity experts to contain the threat and remove malicious entities from their network. Despite all donor centers remaining operational, the processing of blood donations is considerably delayed, exacerbated by a 30% drop in donations. Read more
The Yazoo Valley Electric Power Association reported a data breach impacting approximately 20,000 residents, identified through unauthorized access on August 26. Following an investigation, the utility confirmed limited data exposure. The incident has been linked to the Akira ransomware group. Read more
GrubHub's recent data breach was traced back to a compromised account from a third-party service provider. The attackers accessed various user data, including names, email addresses, and partial payment card information. In response, GrubHub terminated the service provider’s access and hired external forensic experts to evaluate the breach. Sensitive financial data remained secure. Read more
Rhysida ransomware has emerged as a significant cyber threat since May 2023, employing double extortion tactics that involve encrypting files and exfiltrating sensitive data. Victims face pressure to pay to avoid public exposure. The ransomware typically infiltrates networks via phishing emails, compromised credentials, and unpatched vulnerabilities, often using tools like Cobalt Strike to spread and maintain control. Read the full blog to learn more about protecting your organization from Rhysida ransomware! Read more
State-sponsored hacking groups, particularly from Iran and China, have begun leveraging Google’s Gemini AI for reconnaissance and attack strategies. Their activities include coding assistance, vulnerability assessments, and developing phishing campaigns. Iranian actors have focused on defense-related targets, while Chinese groups have concentrated on U.S. military organizations. Read more
Veeam Cloud Immutable Backup & DR with build-in automated Policy-based Air-Gap technology, Spin-up in the cloud for FastTrack Recovery and Enterprise level Ransomware protection starting at $10/TB per month.
Immutable or regular cloud Storage for Backup, Archive Documents, Images, Videos just like One-Drive, share and archive unstructured data starting at $5/TB per month.
24/7 Smart Protect plan available for your complete support needs. Pay Month-to-month, no long-Term contract. All Datacenters are Certified for CJIS, HIPAA, SOC 2, ISO 27001, PCI-DSS.
For details, contact us.