Avantia Threat Update
CRIMINALS MILK MILLIONS FROM SENIORS IN CYBER SCAM*

This Past Week, cyber criminals rip $10million from elderly; business questions the need for cyber insurance; adobe leaks millions of datasets worldwide; the “weponisation” of AI and Quantum Computing; 5G myths busted; Report highlights Australian CEO’s cyber naivety; ransomware stops a business from shipping products, spear phishing campaign costs a local government thousands, and executives continue to ignore spooky cybersecurity risks as well as major breaches in NEW ZEALAND; AUSTRALIA; GERMANY; CZECH REPUBLIC; UNITED KINGDOM and UNITED STATES*.
Known Customers Effected by Data Breaches reported in this Bulletin
219,451,452 (Past 4 Weeks)*
Dark Web ID Trends:*
Top Source Hits: ID Theft Forums Top Compromise Type: Domain Top Industry: Education & Research Top Employee Count: 11 - 50 Employees
______________________________________________________________________________
TWO CRIMINALS ACCUSED OF MILKING US$10 MILLION FROM ELDERLY WITH BOGUS VIRUS INFECTION ALERTS.*
Two Americans used bogus virus-infection alerts to ‘milk’ $10m out of PC owners, it is alleged.Romana Leyva, 35, of Las Vegas, Nevada, and Ariful Haque, 33, of Bellerose, New York, were each charged this week with one count of wire fraud and conspiracy to commit wire fraud. Each count carries a maximum of 20 years in the clink. According to prosecutors in southern New York, Leyva and Haque masterminded a classic tech-support scam that warned netizens their computers were infected with malware that didn't actually exist, and would need a costly, and yet entirely unnecessary, repair. We all know this type of scam: phony "system alert" pop-up ads in web browsers that try to scare punters into believing their machine is riddle with spyware, along with a phone number to call for "tech support" or a repair service that costs an arm and a leg – and doesn't actually do anything useful. "In at least some instances, the pop-up threatened victims that, if they restarted or shut down their computer, it could 'cause serious damage to the system' including 'complete data loss'," the prosecution wrote in its court paperwork. "In an attempt to give the false appearance of legitimacy, in some instances the pop-up included, without authorization, the corporate logo of a well-known, legitimate technology company." While not particularly novel or remarkable in its tactics, the alleged scam was ridiculously effective, netting the duo an estimated eight-figures in ill-gotten gain, it is claimed. This may have been, in part, due to the target audience of the ads. Prosecutors claimed Leyva and Haque deliberately aimed their bogus pop-ups and adverts at elderly netizens who were more likely to know little about their machines and thus be prone to falling for the tech support fraud. In addition to scamming the marks for one-time support costs, it is alleged the duo also got recurring payments by signing victims up for subscription services and, in some cases, they were said to have gone into outright bank fraud by telling victims the support company had folded and asked for account details in order to deposit a "refund" that, of course, turned into a withdrawal. "The conspirators allegedly caused pop-up windows to appear on victims’ computers – pop-up windows that claimed, falsely, that a virus had infected the victim’s computer," said US attorney Geoffrey Berman. "Through this and other misrepresentations, this fraud scheme deceived thousands of victims, including some of society’s most vulnerable members, into paying a total of more than $10 million." Both men have been cuffed, charged, made their initial court appearance, and are now awaiting trial.
CYBER INSURANCE 101 - IS IT WORTHWHILE?*
Cyber security insurance is also known as cyber liability or data-breach liability is beneficial for companies as it provides security for data recovery in case it is lost due to an attack or accident. This insurance also covers service interruption or network outage. The policies that are formed under this insurance are slightly different when compared to usual insurance products. In regard to property or general liability, the prices and exclusion of the cyber security factors varies among different insurers though it should ideally not affect business owners. Moreover, it is important for building a detailed strategy for managing risks and response. Cyber security insurance is divided into two types i.e., first party and third party. There are several insurers who offer policies which are a combination of both of these features. Unfortunately, there are several carriers who write exclusions and provisions into both of these policies hence, vendors must read the policies and understand what has really been covered during a security breach.
Cyber security plans usually focus on first-party coverage which most businesses need. This is because it helps in protecting against losses that are suffered by the insured.
They may include one of the following incidents:
Assets which might be damaged such as software and data.
Losing the business opportunities or increment in the operational costs which might be caused due to the interference of the insurer’s computer systems.
Cyber extortion in case hacker has the data that can be used for ransom.
Cash that is stolen through a digital crime.
Third-party coverage that is targeted towards companies that manage the software or the network.
Breaches involved with employee confidentiality.
Loss of personal data.
Notification to the customers that follows a security breach
Efforts related to public-relations along with intellectual-property violations.
The policies that are used in cyber security insurance are new and the process is still in the growing phase. However, these policies do not cover the theft associated with intellectual property and one might even face issues while claiming for lower sales and damaged reputations. Unfortunately, one is not able to assess the risks involved accurately leading it to becoming a major policy impediment. Items such as product designs, software code, and reputation loss are completely discarded from the process. Businesses should work with a broker who provides the cyber security insurance and has the right experience and expertise in choosing a cyber policy that is tailored to their situation. Moreover, they would be able to give you the right advice on different policies and prices thus helping you to choose the right coverage for your business. One of the best ways that help in determining the kind of insurance that an enterprise needs is to do a risk and impact analysis. What this involves is researching and preparing for any future risks or breaches. Along with this the customer data must be reviewed carefully in addition to the intellectual property which should be categorized in terms of high and low risk. Moreover, the areas of vulnerability should also be recognized during this process. Also, the professionals that are involved in any business should involve a lawyer who is an expert in this field to help them with an insight into the after effects of a data breach and to determine which assets are necessary to safeguard and how. Recent high-profile breaches in many sectors, suggest that the IT industry faces a huge security problem and even the best-funded organizations are quite vulnerable in this regard. Be it phishing email scams, ransomware, or the bank and credit card scam, cyber security insurance has been inefficient in protecting the users - it is not a safeguard in itself. To stay safe in today’s world you need to have a comprehensive stand alone Cyber Insurance Policy for your business you also need to READ the policy to see if its “fit for purpose” for you.
ADOBE CREATIVE CLOUD LEAKES 7.5 MILLION CUSTOMER RECORDS WORLDWIDE.*
Adobe has pulled offline a public-facing poorly secured Elasticsearch database containing information on 7.5 million Creative Cloud customers. The cloud-based silo was uncovered by infosec detective Bob Diachenko, who reported it to Adobe last week. The exposed records include email addresses, account creation dates, details of products purchased, Creative Cloud subscription statuses, member IDs, countries of origin, subscription payment statuses, whether the user is an Adobe employee, and other bits of metadata. For those out of the loop, Creative Cloud is the online successor to Adobe's software suite of things like Photoshop, Illustrator, and Premiere. Users pay a monthly fee to access the various apps rather than buy them on CD. The database contains pretty bog standard information about subscribers, and there were no payment card details nor passwords included, so if you were one of the 7.5 million exposed you're probably not in any danger of fraud or the theft of Creative Cloud subscriber accounts. However, as Comparitech editor Paul Bischoff, who worked with Diachenko to report the wayward database to Adobe, noted today, these sorts of small details could be very useful for social engineering. They may not let a thief steal your account directly, but they could be the first step toward a compromise via phishing emails. "The information exposed in this leak could be used against Adobe Creative Cloud users in targeted phishing emails and scams," Bischoff explained."Fraudsters could pose as Adobe or a related company and trick users into giving up further info, such as passwords, for example." As the database has since been taken offline, there is no risk of further exposure. Diachenko reckons the database was online for around a week, and there's no indication if anyone else was able to view it. "We are reviewing our development processes to help prevent a similar issue occurring in the future," Adobe said of the exposure.The media software giant has plenty of company in leaving a cloud database exposed.
HOW ARTIFICIAL INTELLIGENCE AND QUANTUM COMPUTING COULD BE “WEPONISED” BY CYBER CRIMINALS*
The US House Committee on Homeland Security grilled a panel of experts to understand how foreign adversaries could weaponise emerging technologies like AI and quantum computing in cybersecurity. “The rapid proliferation of new technology is changing the world,” Cedric Richmond (D-LA), chairman of the Cybersecurity, Infrastructure Protection, and Security Technologies subcommittee of the DHS, said in his opening statement on Tuesday. “Unfortunately, one man’s tool is another man’s weapon. Sophisticated nation-state actors like Russia, China, Iran, and North Korea have already weaponized new technologies to disrupt our democracy, compromise our national security, and undermine our economy. As technology improves, so will their ability to use it against us.” Richmond led the hearing with Bennie Thompson (D-MS), chair of the House Homeland Security Committee. The pair were particularly concerned with Russian miscreants planting so-called deep fakes, a type of fake audio and/or visual content generated using machine-learning algorithms, to spread misinformation online to compromise the upcoming 2020 presidential election. The Internet Research Agency, described as Russia’s troll farm, churned thousands of bot accounts (Computer Networks) on social media platforms like Twitter to spread fake US propaganda in the 2016 election. Politicians have also recently fallen prey to deep fake attacks, where their likenesses have been manipulated to say and do things they haven’t actually done. So the fear that the next wave of fake social media accounts will be generating and spreading deep fakes in the near distant future isn’t too unreasonable. Experts are scrambling to study the effect the Kremlin's disinformation campaign had on voters during the 2016 White House race. As part of that research effort, Twitter released a data set containing more than ten million tweets from suspected puppet accounts last week. Jim Langevin (D-RI) noted that Moscow's election campaign interference was “very well planned.” Fake accounts were set up months before they were used. There was a main group that generated fake content, a second, larger, group responsible for retweeting the fake messages, and finally real people who believed and amplified the messages further by retweeting. Ken Durbin, a senior strategist of global government affairs & cybersecurity at Symantec, who testified at the hearing, agreed. He also warned that deep fakes didn’t just pose a threat to politicians, they’re also potentially dangerous for enterprise companies, too. “Fake content like videos, photos, audio recordings or emails represent a serious risk to individuals as well as the organization,” he said. "Imagine a deep fake of a CEO announcing a series of layoffs, or one directing an employee to wire out funds or intellectual property. It would hurt their stock price.” The race is on for developers to come up with new strategies that can detect deep fakes. Facebook and Google have both compiled data sets made up of AI generated images and videos to help researchers train detection models, and some boffins are trying more esoteric methods. Other threats, like quantum computing, were less tangible. Google and IBM are squabbling over alleged quantum supremacy at the moment, though the capabilities discussed during the hearing by lawmakers feel like light years away. Publicly known quantum computers just aren't that useful right now. Above all, China is the enemy, Thompson said. “We know that China has engaged in intelligence-gathering and economic espionage, and has successfully breached government employees, navy contractors, and non-government entities from hotels to research institutions," he said. "We also know that China is investing heavily in developing quantum computing capabilities, which could undermine the security value of encryption within the next decade.” Sensitive data is typically encrypted using algorithms that scramble the information, making it difficult for adversaries to intercept and recover the data without the necessary keys. Quantum computers could hypothetically crack these encryption algorithms to decrypt classified information, but they don't, to the best of our knowledge, exist nor will exist for some time. And in the meantime, boffins are already developing post-quantum algorithms, anyway. A more realistic threat, of course, are good old-fashioned phishing attacks that have been used to ransack private contractor companies, steal military secrets, or interfere with power grids. The committee also considered ransomware raids that siphoned off millions in digital cryptocurrencies, and said a lack of information sharing among agencies was an issue. “There are very few cases where we know what happened,” Robert Knake, a senior research scientist at the Global Resilience Institute at Northeastern University, told the hearing. The culture of secrecy harms the ability for companies and for the government to defend themselves against corporate espionage. Knake called for “collaborative defense” partnerships between both business and government. “The ‘partnership’ that has been the central tenet of our national cybersecurity policy for two decades needs to evolve to real-time, operational collaboration," he opined. "In order for that to happen, we need collaboration platforms where the members of this partnership can trust each other. “Government needs to be able to trust that the intelligence it shares will be protected and only shared appropriately and securely. But private companies need the same degree of assurance when they share with the government and with each other.” He also called for the government to make it harder for China to infiltrate private US companies in espionage attacks. For example, one important question we should ask is, after cutting China out completely, “can we maintain global supply chains?” Knake said. He warned that components sold in the US, whether networking equipment or smartphones, should be manufactured stateside or in allied countries. Niloofar Razi Howe, a senior fellow at the Cybersecurity Initiative, New America, a US national security think tank, went further and added: “Tech companies that are co-conspirators with our adversaries must be regulated.”
5G MYTH BUSTING: UNPACKING THE CYBER SECURITY RISKS AND REALITIES*
When 5G was formally announced in 2018, it came with promises of changing the face of wireless connectivity – those promises are finally being realized. Around the world, wireless carriers are switching on functionality and, in both the U.S. and the UK, all major vendors have enabled it. But for now, 5G is only available in major urban areas, such as London, Edinburgh, New York and San Francisco. Though it is not generally available yet, it continues to be rolled out.
Most of the public visibility that 5G gets is from the consumer space – we all want to download funny/cute animal videos faster – but this is only one of many possible use cases. The full potential of 5G lies in enterprise adoption of this technology. Moving files, accessing applications and data in the cloud, electronic communication and more will all be possible at speed, without needing to find a Wi-Fi hotspot. Additionally, this means the rich analytics that can be gathered from these activities will feed machine learning technology that drives improvements and efficiencies to reduce costs, improve business outcomes and provide a better customer experience.
The benefits that enterprises and industries will realize from 5G are not entirely known and only starting to come to fruition. Remote offices could be fully connected using 5G technology, with no need for expensive fibre to be wired into a remote site. Better still, 5G will bring speed, performance and efficiency improvements. This has the potential to simplify site rollouts and reduce support costs, while providing a high-quality service. 5G will also drive innovation. For example, see this video of the Vodafone 5G connected crane, which can be operated from miles away. This gives us a preliminary glimpse of what’s possible.
As with any technological innovation, there is considerable risk. Adoption of 5G not only exposes potential new attack surfaces, but given execution happens at super-speed, it also changes the required nature of any defense. A poorly designed application, producing large amounts of data and running across an exponentially growing number of different endpoints, creates a complex environment where security needs to be flexible, clear and enforceable. This is especially true at the edge of the network where the device density will be the greatest – potentially up to 1,000,000 connected devices per 0.38 square miles, compared to just 2,000 in the same area for 4G.
What can be done to better prepare for 5G, as it rolls out over the next year or two? For most enterprises, the security foundations will already be in place, having been considered due to recent high-profile attacks and breaches but also implementation of data-protection and governance regulations globally. This means that, as a collective, we are at a good starting point to consider 5G security. Here are some recommendations to guide enterprises, as 5G becomes a reality for all:
• Unify security policies to simplify and improve management of security. Not only will IT teams be managing security and non-security endpoints, along with physical, virtual and cloud-based workloads, but also a whole range of new endpoint types at the edge of the network that may or may not have embedded security. In order to maintain a strong posture in this complex environment, unified security policies will be essential. This approach allows for common based policies to provide security to all endpoints while enabling layered security policies that can apply different settings automatically, based on the type, status or location of an endpoint or workload.
• Ensure that data protection is in place. This is already top of mind for enterprises, due to the visibility driven by EU-GDPR. However, when looking at data protection, consider it as a competitive advantage or business benefit rather than a regulatory challenge. 5G means that more devices will be online, processing more data. Getting ahead with data protection at this stage will instill confidence in customers and employees, which over time can be a revenue-generating benefit.
• Design a zero-trust security model to effectively mitigate risk at the scale of a 5G network. At its core, a zero-trust model is based around access to data. As such, it requires every access request to be fully verified, validated and authenticated, each time a new request is made. This means that zero-trust models can recognize and allow a user to access data in their office, but also when they try to access the same data from a coffee shop or lounge. Therefore, entry can be changed or restricted.
5G is going to be a valuable business asset, providing new opportunities to do business on a truly ‘wherever and whenever’ basis. Despite new cybersecurity challenges, there are viable strategies for enterprises to mitigate these risks. The positive impacts from 5G adoption, when a strong security posture is also developed, can certainly outweigh the risks.
______________________________________________________________________________
THREAT FOCUS: Billtrust Services - UNITED STATES*
https://krebsonsecurity.com/2019/10/ransomware-hits-b2b-payments-firm-billtrust/
Exploit: Ransomware attack
Billtrust: B2B billing service provider
Risk to Small Business: 2.333 = Severe: A ransomware attack crippled Billtrust’s customer-facing systems, forcing them to bring all infrastructure offline to stop the malware’s spread. The company discovered the attack on October 17th, and it’s taken nearly a week just to begin recovery efforts. Fortunately, Billtrust maintained backups that were unaffected by the attack, which made it possible to avoid paying the ransom demand. Nevertheless, the lost revenue, reputational damage, and recovery expenses will definitely chip away at the company’s bottom line.
Individual Risk: No personal information was compromised in the breach.
Customers Impacted: Unknown Effect On Customers: Whether in the form of ransomware payments to regain access to their networks or interrupted processes due to downed servers, the costs associated with ransomware can quickly escalate. With such attack vectors on the rise, businesses must take responsibility and protect their valuable IT infrastructure. Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.
Avantia Cyber Security & ID Agent to the Rescue: With a BullPhish ID™ Simulated Phishing Campaign, we can provide a more complete picture of a company’s security posture and potential risk, transforming the weakest links of an organization into their strongest points of protection. Find out how you can get started with us here: Phone 07 3010 9711 (Office Hours) for a FREE demonstration.
THREAT FOCUS: Kalispell Regional Healthcare - UNITED STATES*
https://www.krh.org/news/kalispell-regional-healthcare-provides-notification-of-data-security-event/
Exploit: Phishing attack
Kalispell Regional Healthcare: Family healthcare provider
Risk to Small Business: 1.555 = Severe: Several employees fell for a phishing campaign that compromised their login credentials and patients’ personally identifiable information. Hackers accessed the data between May 24, 2019 and August 28, 2019. As a result, the company will bear the cost of identity and credit monitoring services for all victims, and they will face intense regulatory scrutiny. Brand reputation is also jeopardized, as the hospital was formerly recognized as a highly-ranked healthcare provider for their cybersecurity practices.
Individual Risk: 2 = Severe: Personally identifiable information that may have been compromised includes their names, Social Security numbers, addresses, medical record numbers, dates of birth, phone numbers, email addresses, and medical history. The healthcare provider is offering victims a year of free credit and identity monitoring services, and those impacted by the breach should enroll in these programs. Cybercriminals can use the data to facilitate additional attacks, so they should carefully scrutinize unusual or unexpected messages or account activity.
Customers Impacted: Unknown Effect On Customers: Before the breach, Kalispell Regional Healthcare was acknowledged for its distinguished data security readiness standards. Unfortunately, the lack of employee awareness training led to a phishing scam that made the entire network vulnerable. In today’s digital landscape, comprehensive phishing scam awareness training should be a routine requirement for any employee with an email address. Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.
Avantia Cyber Security & ID Agent to the Rescue: BullPhish ID simulates phishing attacks and conducts security awareness training campaigns to educate your employees, making them the best defence against cybercrime. Phone 07 30109711 for a FREE no obligation demonstration.
THREAT FOCUS: Ocala City Municipality - UNITED STATES*
https://www.ocala.com/news/20191024/ocala-gets-scammed-in-spear-phishing-attack
Exploit: Spear phishing attack
Ocala City: Local municipality
Risk to Small Business: 1.666 = Severe: A spear phishing attack convinced an Ocala City employee to transfer $640,000 to a fraudulent bank account. The account still had $110,000 left when the city identified the scam, but cybercriminals still walked away with over $500,000. To trick the employee, cybercriminals sent an email purportedly from one of the city’s construction contractors and requested payment to a bank account that did not belong to the contractor. While the email and bank account were fraudulent, the invoice was legitimate, which made this incident especially difficult to detect.
Individual Risk: No personal information was compromised in the breach.
Customers Impacted: Unknown Effect On Customers: Spear phishing attacks are highly targeted and can be difficult for employees to identify. However, as more data becomes available to bad actors, businesses need to plan for this reality, training employees to spot small differences that often reveal a threat. The Ocala City tells a cautionary tale that failing to adjust to today’s threats can be an expensive mistake.
Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.
Avantia Cyber Security & ID Agent to the Rescue: Designed to protect against human error, BullPhish ID simulates phishing attacks and manages security awareness training campaigns to educate employees, making them the best defense against cybercrime. Phone 07 30109711 for more information.
THREAT FOCUS: Avast Antivirus - CZECH REPUBLIC*
Exploit: Credential stuffing attack
Avast: Antivirus software provider
Risk to Small Business: 2.111 = Severe Hackers used an employee’s compromised VPN credentials to gain access to his network account. Although the employee did not have domain admin privileges, hackers were able to escalate their network access. The company believes that the bad actors intended to inject malware into the antivirus software. Fortunately, the company identified the threat and monitored its progress through the system while they issued a new update for their customers. Avast dodged a bullet, but it’s still possible that this attack will have a significant impact on the company’s reputation, especially given their stature as a cybersecurity business.
Individual Risk: No personal information was compromised in the breach.
Customers Impacted: Unknown Effect On Customers: There are several ways that this attack could have been prevented. First, the company could have identified compromised credentials before they were used against them in a credential stuffing attack. In addition, the employee failed to enact two-factor authentication, which would have prevented hackers from accessing the account without permission. In total, the lesson is simple: proactivity is not expensive when compared to the costs of a cybersecurity incident. Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.
Avantia Cyber Security & ID Agent to the Rescue: Dark Web ID monitors the Dark Web to find out if your employee or customer data has been compromised. We work with our Partners to strengthen their security suite by offering industry-leading detection and Staff education.
Call Avantia on 07 30109711 (Office Hours) to schedule a demonstration.
THREAT FOCUS: Home Group Association - UNITED KINGDOM*
https://www.bbc.com/news/uk-england-50132533
Exploit: Unauthorized database access
Home Group: Housing association
Risk to Small Business: 2 = Severe: Hackers gained access to a limited subset of customer data that includes personally identifiable information. The breach was detected by a third-party cybersecurity expert, and the company was able to repair the issue in 90 minutes. Unfortunately, the rapid response time wasn’t enough to protect the information for thousands of their customers who now have to grapple with the long-term effects of a data breach. At the same time, Home Group will likely face intense regulatory scrutiny under GDPR’s data protection guidelines.
Individual Risk: 2.28 = Severe: The data breach compromised customer names, addresses, and contact information, but financial data was not accessible to hackers. This information can quickly spread on the Dark Web, and those impacted by the breach should enroll in identity monitoring services that can help detect data misuse.
Customers Impacted: 4,000 Effect On Customers Business: The cost of a data breach continues to increase, and legal penalties are one of the most significant drivers of these expenses. Since the regulatory landscape is quickly moving towards more stringent requirements along with more costly consequences, every company should ensure that their cybersecurity posture is ready to address today’s threats and tomorrow’s vulnerabilities. Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.
Avantia Cyber Security & ID Agent to the Rescue: Helping our SME customers understand the importance of cyber security is no easy task. We offer assistance with online staff training to compliment our Dark Web monitoring. Call 07 3010 9711 (Office Hours) to find out how we can help you.
THREAT FOCUS: Pilz Automation - GERMANY*
https://www.infosecurity-magazine.com/news/german-giant-pilz-down-after/
Exploit: Ransomware attack
Pilz: Producer of automation tools
Risk to Small Business: 2 = Severe: A ransomware attack disrupted services, restricted employee productivity, and disrupted business deliverables for Pilz. The attack, which began on October 13th, forced the company to bring all of its PC workstations offline and reduce their external-facing website’s functionality. More than a week after the attack, the company had only partially restored its shipment and communication infrastructure, meaning the total cost of the attack is likely to be extensive.
Individual Risk: No personal information was compromised in the breach.
Customers Impacted: Unknown Effect On Customers: Although ransomware attacks may seem random or inevitable, they are entirely preventable when businesses take the right steps to stay protected. This includes ensuring that employees’ network credentials aren’t compromised and building defenses against phishing scams that can inject malware into your system. When it comes to mitigating the costs of a ransomware attack, the only good option is to prevent them in the first place. Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.
Avantia Cyber Security & ID Agent to the Rescue: Dark Web ID alerts Avantia when their customers’ employee emails and passwords have been compromised and are for sale to the highest bidder on the Dark Web before a breach occurs. Learn how you can ‘partner up’ with us to protect your Business and Family. Call Avantia Cyber Security 07 3010 9711 (Office Hours) to find out how we can help you.
THREAT FOCUS: Get Ticketing - AUSTRALIA*
https://www.9news.com.au/technology/get-ticketing-data-privacy/f7343ce6-a8ab-4b19-9604-8503b313b204
Exploit: Exposed database
Get: Online ticketing platform
Risk to Small Business: 2.444 = Severe: An error in the platform’s search option allowed all users to access the personal details for thousands of the platform’s customers. Although the company acted quickly to fix this oversight, the error was entirely preventable. This isn’t the company’s first data security incident. This could negatively impact the company’s competitive ability going forward, as consumers are increasingly unwilling to do business with a company that can’t secure their information.
Individual Risk: 2.428 = Severe: The exposed data includes names, phone numbers, and email addresses, but financial data was not exposed because Get does not store this information. The compromised details can easily be used in spear phishing campaigns to trick unsuspecting users into providing even more intimate details. Therefore, those impacted by the breach should be especially critical of unusual communications or account activities.
Customers Impacted: 50,000 Effect On Customers: Today’s consumers are becoming vigilant of data breaches, making a preventable exposure especially problematic. Any company looking to compete in today’s digital environment has to be prepared to display a competent data security stance, which means adopting best practices to ensure that customer information is protected. Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.
Avantia Corporate Services & ID Agent to the Rescue: It’s critical that SME customers understand the importance of cybersecurity. Helping our SME customers and their employees understand its importance of cyber security is our primary goal. We offer assistance with ongoing online staff training to compliment our Dark Web monitoring. Call 07 3010 9711 (Office Hours) to find out how we can help you.
THREAT FOCUS: Competitive Pest Services - NEW ZEALAND *
Exploit: Insider data theft
Competitive Pest Services: Pest control service
Risk to Small Business: 2.222 = Severe: Before leaving the company, a former employee downloaded customer data and shared it with his new employer. The information was then used to solicit business from Competitive Pest Services’ customers. In response, the company has updated its data security software to restrict access to sensitive company data and notify IT admins when information is downloaded. Unfortunately, reactive responses cannot secure customer data, and it likely won’t help restore consumers’ confidence in their data management practices.
Individual Risk: 2.142 = Severe: Personally identifiable information was limited to customer names, addresses, and phone numbers. However, this is more than enough information to perpetuate additional cyber attacks that could compromise even more sensitive data. Therefore, those impacted by the breach should carefully monitor their identity information, and they may want to consider enrolling in identity monitoring software to provide long-term oversight of their information.
Customers Impacted: Unknown Effect On Customers: Taking proactive measures to protect your customers’ data is the best way to protect against a breach. This requires that companies remain up-to-date on the most prescient threats and take steps to mitigate their exposure before a data loss event takes place. Too many companies choose to update their protocols after a breach, a step that won’t repair the damage that’s already been done. Risk Levels:
1 - 1.5 = Extreme Risk
1.51 - 2.49 = Severe Risk
2.5 - 3 = Moderate Risk
*The risk score is calculated using a formula that considers a wide range of factors related to the assessed breach.
Avantia Cyber Security & ID Agent to the Rescue: Dark Web ID monitors the Dark Web to find out if your employee or customer data has been compromised. We work with our Clients to strengthen their security suite by offering industry-leading detection. For more information on a no obligation basis please call Avantia Corporate Services on 07 3010 9711 (office hours).
POSTSCRIPT:*
Australian CEOs Fail to Appreciate Cyberthreats*
Today, data breaches are top-of-mind for companies and consumers alike; however, those concerns appear don’t appear to have made it all the way to the Executive Level. According to a recent survey of Australian executives, those in leadership positions significantly overestimate their company’s cybersecurity capabilities, exposing a serious disconnect between decision makers and those charged with securing a company’s data. For example, 63% of CISOs (chief information security officer) said that their company experienced a data breach in the past 12 months, but only 6% of CEOs shared this viewpoint. Similarly, 44% of CEOs thought that their company was prepared to respond to a cyberthreat, while only 26% of CISO’s (chief information security officer) were confident in this assertion. This disparity doesn’t just relate to technological capabilities. 69% of CISOs (chief information security officer) view cybersecurity as an integral part of their business plan, and only 27% of CEOs saw it as a bottom-line issue. Other surveys have shown that cybersecurity professionals are quickly becoming overwhelmed by their jobs, and many are considering leaving the field altogether. Without support from top-level executives, this problem will only get worse, which means that data security will become more problematic.
Consumers Will Stop Engaging with Brands Online After Data Breach*
After years of high-profile data breaches, consumers are fed up with companies that can’t protect their data, and they are increasingly willing to cut off brands that fail in this regard. In a recent survey by Business Wire, nearly 50% of respondents are more concerned about data security then they were a year ago. Notably, 81% indicated that they would stop engaging with brands online after a data breach, and 63% of consumers believe that the company is always responsible for data security. These findings place a significant burden on companies to evaluate their cybersecurity posture. In today’s digital landscape, failing to protect customer data won’t just be inconvenient. It could be the beginning of the end for many businesses. Rather than leaving it to chance, get the support that you need to ensure that your company is ready to address consumer demands as the costs of failing to meet the moment are incredibly steep.

Disclaimer*: Avantia Corporate Services Pty Ltd and Avantia Cyber Security provides the content in this publication to the reader for general information purposes only and has compiled the content from a number of sources in Australia, the USA, and up to 56 other countries who provide cyber breach and cyber security information to us in real time. Given their international focus and experience in the cyberspace arena we believe their data to be accurate and reliable, however, we give no warranty (implied or otherwise), as to the contents accuracy or fitness for use. No validation or investigation has been performed by Avantia Corporate Services or the Author as to its accuracy or reliability. Readers should conduct their own investigation and come to their own conclusions before taking any action.