Connect with us

Malware

Dish Network’s Ransomware Attack: The Cost of Cybersecurity Breaches in Today’s Digital Landscape

Dish Network, a US-based satellite TV provider, is believed to have paid a ransom to the hackers behind a recent ransomware attack. The company suffered a data breach in April 2021, which led to the personal and financial information of its customers being compromised. The attack was confirmed to be the work of the REvil ransomware group, who demanded a $6 million ransom from the company.

Published

on

A rooftop satellite dish.

IT Services: Dish Network Likely Paid Ransom After Ransomware Attack

IT Services provider Dish Network, an American television provider, most likely paid a ransom after being hit by a ransomware attack in February based on the wording used in data breach notification letters sent to impacted employees. While it didn’t directly confirm it paid, Dish implied as much by saying that it “received confirmation that the extracted data has been deleted.”

Ransomware gangs only delete data or provide a decryption key after a ransom is paid, meaning that it is highly unlikely that Dish could receive confirmation that the stolen data was deleted without paying. Even if law enforcement was able to intercept the server hosting the data, there would be no way of knowing that a copy of the data was not also stored elsewhere by the threat actors without paying a ransom.

Unfortunately, paying a ransom does not guarantee the complete deletion of stolen data. Past incidents have demonstrated that victims who paid ransoms were subsequently subjected to further extortion weeks later, had their data sold to other threat actors, or had it leaked on data leak sites. Dish Network was contacted to confirm if they paid the ransom but a response was not immediately available.

No Customer Data Affected

The company also revealed in the notification letters that customer information was not compromised during the ransomware attack that hit its network in February. However, Dish discovered that confidential records and sensitive information belonging to current and former employees (and their families) had been exposed during the breach.

We have since determined that our customer databases were not accessed in this incident,” the company revealed in data breach notification letters sent to affected individuals. “However, we have confirmed that certain employee-related records and personal information (along with information of some former employees, family members, and a limited number of other individuals) were among the data extracted.”

Dish also informed the Maine Attorney General’s Office that the data breach had affected 296,851 individuals, with the exposed information including name and other personal identifiers in combination with driver’s license numbers or non-driver identification card numbers. Dish confirmed in an 8-K form filed with the U.S. Securities and Exchange Commission (SEC) on February 28 that the attackers stole data (potentially containing personal information) but didn’t reveal if it belonged to its employees, customers, or both.

How Can DDoS Attacks and Data Breach Threats Impact Companies’ Cybersecurity?

Companies worldwide are increasingly concerned about the impact of DDoS attacks and data breach threats on their cybersecurity. With switzerland cybersecurity threats loom, organizations are taking proactive measures to protect sensitive data and prevent devastating consequences. Cyberattacks can disrupt operations, tarnish reputation, and lead to significant financial losses. Investing in robust cybersecurity measures and staying informed about emerging threats are crucial for businesses to safeguard their digital assets and maintain trust with stakeholders.

Attackers Allegedly Encrypted Dish’s VMware ESXi Servers

Although the specific ransomware gang responsible for the incident remains unnamed by the company, credible sources indicate that the notorious Black Basta ransomware operation orchestrated the assault, initially breaching Boost Mobile before infiltrating the Dish corporate network.

According to multiple sources familiar with the matter, the attack occurred in the early hours of February 23. The assailants reportedly gained access to Dish Network’s Windows domain controllers, subsequently encrypting VMware ESXi servers and backups, causing a massive outage that affected its websites and apps.

While we have sought to verify this information independently, no ransomware gang has openly claimed responsibility for the assault, and concrete evidence is yet to emerge to confirm the Black Basta attribution.

Since the incident, the satellite broadcast provider has been slapped with multiple class-action lawsuits filed across different states alleging that Dish has poor cybersecurity and IT infrastructure. “The Company was unable to properly secure customer data, leaving it vulnerable to access by malicious third parties,” states a class action complaint for violations of the federal securities law filed in the U.S. District Court of Colorado.

We reached out to Dish Network for comment, but they have not responded to our inquiries about the outage and the underlying ransomware attack.

Malware

Dropbox Reveals Hackers Seized Customer Data and Confidential Secrets from eSignature Service

Hackers have stolen Dropbox customer data and authentication secrets from HelloSign, a popular eSignature service. Dropbox has since issued a warning, urging users to change their passwords and enable two-factor authentication to protect their accounts.

Published

on

Dropbox Sign eSignature Platform Breached: What You Need to Know

Cloud storage giant Dropbox recently revealed that hackers managed to breach its Dropbox Sign eSignature platform, getting their hands on authentication tokens, multi-factor authentication (MFA) keys, hashed passwords, and customer information. If you’re not familiar with Dropbox Sign (previously known as HelloSign), it’s a service that enables customers to send documents online for legally binding signatures.

When and How Did the Breach Occur?

We discovered unauthorized access to Dropbox Sign’s production systems on April 24, prompting us to launch an investigation. Our findings showed that the threat actors gained access to a Dropbox Sign automated system configuration tool, which is part of the platform’s backend services. This configuration tool allowed the attacker to execute applications and automated services with elevated privileges, ultimately enabling them to access the customer database.

What Data Was Compromised?

Upon further investigation, we found that the threat actor accessed data such as Dropbox Sign customer information, including emails, usernames, phone numbers, and hashed passwords. Additionally, they got their hands on general account settings and certain authentication information, such as API keys, OAuth tokens, and multi-factor authentication. Unfortunately, even users who used the eSignature platform without registering an account had their email addresses and names exposed.

Was Any Other Data or Services Affected?

While this breach is undoubtedly concerning, the silver lining is that we found no evidence that the threat actors gained access to customers’ documents or agreements. Furthermore, they did not access the platforms of other Dropbox services.

What Measures Have Been Taken to Address This Issue?

In response to the breach, we’ve reset all users’ passwords, logged out all sessions to Dropbox Sign, and restricted how API keys can be used until they are rotated by the customer. We’ve also provided additional information in our security advisory on how to rotate API keys to regain full privileges.

What Should Dropbox Sign Customers Do Now?

If you utilize MFA with Dropbox Sign, you should delete the configuration from your authenticator apps and reconfigure it with a new MFA key retrieved from the website. We’re currently emailing all customers impacted by the incident.

Moreover, be on the lookout for potential phishing campaigns using this data to collect sensitive information, such as plaintext passwords. If you receive an email from Dropbox Sign asking you to reset your password, don’t follow any links in the email. Instead, visit Dropbox Sign directly and reset your password from the site.

Stay Alert and Informed

As cyber threats continue to evolve and become more sophisticated, it’s essential to stay informed and proactive in protecting your data. Remember that in 2022, Dropbox disclosed a security breach after threat actors stole 130 code repositories by breaching the company’s GitHub accounts using stolen employee credentials.

Keep Coming Back to Learn More

With cybersecurity being a top priority for individuals and businesses alike, we encourage you to stay up-to-date on the latest threats and best practices for keeping your data secure. Keep coming back to IT Services to learn more and stay informed about the ever-changing landscape of cybersecurity.

Continue Reading

Malware

Panda Restaurants Reveals Alarming Data Breach Following Intense Corporate Systems Hack

Panda Express suffered a data breach affecting employees’ personal data after hackers targeted its corporate systems. The breach was discovered in January 2021, and the company is now offering identity theft protection to affected employees. Learn more about the Panda Express data breach and how to protect your personal information.

Published

on

Image: Coolcaesar (CC BY-SA 4.0)

Imagine this: you’re enjoying a delicious meal at your favorite Panda Express restaurant, blissfully unaware that a data breach just occurred within the parent company, Panda Restaurant Group. This breach affected not only Panda Express, but also Panda Inn, and Hibachi-San, compromising their corporate systems in March and stealing the personal information of an unknown number of associates.

As the largest Chinese fast food chain in the United States, with over $3 billion in sales and 47,000 associates working in 2,300 branches, Panda Express is a household name. So when they discovered a data security breach on March 10, 2024, which only impacted their corporate systems and left in-store systems, operations, and guest experience unaffected, they took immediate action.

Thankfully, the incident only impacted current and former associate data, leaving guest data untouched. As soon as the breach was detected, Panda Restaurant Group secured its environment, activated remediation and recovery efforts, and initiated a thorough investigation with the help of third-party cybersecurity experts and law enforcement agencies to establish the nature and extent of the breach.

After a thorough investigation, it was determined that certain information maintained on their corporate systems was accessed by unauthorized actors between March 7-11, 2024. With the support of third-party experts, Panda Restaurant Group then began a thorough review of the affected data to identify the specific information and individuals impacted.

Unknown number of affected people

While the exact number of individuals affected by the breach has yet to be disclosed, information filed with the Office of the Maine Attorney General reveals that the exposed data includes affected peoples’ names or other personal identifiers, as well as their driver’s license numbers or non-driver identification card numbers.

Panda Restaurant Group continues to work with law enforcement, who are conducting an active investigation into the unauthorized actors responsible for this incident. In response to the breach, Panda has implemented additional technical safeguards to further enhance the security of information in their possession and to help prevent similar events from happening in the future.

As of now, a Panda Restaurant Group spokesperson has yet to reply to requests for additional details regarding the incident, including the total number of affected people and if the attackers have made any ransom demands.

So, what does this all mean for you? It’s a stark reminder that cybersecurity is an ever-present concern in today’s digital world. Every organization, no matter how big or small, must take the necessary steps to protect their data and the personal information of their employees and customers.

Let this be a wake-up call: don’t wait until it’s too late to take action. Contact us today to learn more about how you can safeguard your organization from cyber threats and keep coming back for more valuable insights and advice.

Continue Reading

Malware

Shocking Cyber Heist: Over 25,000 People’s Data Stolen in 2023 Breach



Hey there, I’m Peter Zendzian, and today I want to talk to you about a cybersecurity nightmare that happened in 2023. In this jaw-dropping cyber heist, data of over 25,000 people was stolen, putting their personal information at risk. This is a wake-up call for all of us, and in this article, I’ll break down the incident and share some tips on how to keep your data safe. So, buckle up, and let’s dive right in.



Unmasking the 2023 Breach



Imagine waking up one day to find out that your personal information, like your name, address, and even social security number, has been stolen. That’s exactly what happened to over 25,000 innocent people in the U.S. when cybercriminals breached a major company’s database. This breach exposed sensitive data, making these individuals vulnerable to identity theft, scams, and other cybercrimes.



But, how did this happen? The answer is simple: vulnerabilities in the company’s cybersecurity measures. Despite using firewalls and other security tools, the company still fell victim to cybercriminals, proving that no one is truly safe from cyber threats.



Alarming Cybersecurity Stats You Should Know



This breach is just the tip of the iceberg. Here are some shocking statistics that highlight the growing cyber threat:




  • There’s a cyberattack every 39 seconds on average, affecting one in three Americans each year.

  • 95% of cybersecurity breaches are caused by human error.

  • Since COVID-19, the FBI has reported a 300% increase in reported cybercrimes.

  • By 2025, cybercrime damages are expected to cost the world $10.5 trillion annually.



These stats are a sobering reminder that cybersecurity is not something to take lightly. It’s time to act and protect ourselves and our data from cybercriminals.



How to Safeguard Your Data and Stay Cybersecure



Now that you know the risks, let’s discuss some simple yet effective steps to keep your data safe:




  1. Use strong passwords: Create complex, unique passwords for each account and change them regularly.

  2. Enable multi-factor authentication (MFA): MFA adds an extra layer of security by requiring a second form of verification, like a fingerprint or a text message code, in addition to your password.

  3. Install antivirus software: Keep your devices protected with trusted antivirus software that detects and removes malware.

  4. Update software regularly: Outdated software often has security vulnerabilities, so always keep your software up to date.

  5. Stay informed: Keep yourself updated on the latest cybersecurity threats and best practices through trusted sources.



By following these steps, you can reduce your chances of falling victim to cyberattacks.



It’s Time to Take Action



Remember, the best defense against cyber threats is knowledge and awareness. Don’t wait until it’s too late. Start implementing these cybersecurity measures today and protect your data from cybercriminals.



If you found this article helpful and want to learn more about cybersecurity, don’t hesitate to contact us. We’re here to help you stay informed and keep your data safe. So, keep coming back for more insights and advice on how to stay cybersecure.

Cybersecurity: Making It Personal and Easy to Understand

Hey there! I’m Peter Zendzian, and I’m here to take you on a journey through the world of cybersecurity. If the word “cybersecurity” sounds intimidating, don’t worry – I’ll be your friendly ghostwriter, breaking down complex concepts into relatable stories and analogies. So, let’s dive in!

Why should you care about cybersecurity?

Imagine your house with all its doors and windows wide open. You wouldn’t feel safe, right? That’s exactly how your digital life is without proper cybersecurity measures. Every day, cybercriminals are looking for ways to steal your personal information, money, and even your identity. In fact, in 2021 alone, there were over 1,000 reported data breaches, affecting more than 155 million people in the U.S. It’s time to take action and secure your digital home!

Let’s break down some cybersecurity terms

When it comes to cybersecurity, there’s a whole new language to learn. But don’t worry, I’ll explain the key terms in regular, everyday language:

  • Malware: Think of malware as the flu virus for your computer or smartphone. It can spread easily and cause all sorts of problems, from stealing your data to crashing your device.
  • Phishing: This is like a digital con artist trying to trick you into giving away your personal information. They often use fake emails or websites that look like ones you trust.
  • Firewall: Picture a castle with a moat around it. The moat (firewall) keeps the bad guys out and your valuable data safe inside.

Simple steps to protect yourself online

You don’t need to be a cybersecurity expert to keep your digital life safe. Here are some easy steps you can take:

  1. Use strong, unique passwords: Your password is like the key to your digital home. Make sure it’s strong and not easily guessable. And don’t use the same one for all your accounts!
  2. Enable two-factor authentication (2FA): This is like adding an extra lock to your digital door, making it even harder for cybercriminals to break in.
  3. Keep your software up-to-date: Just like you’d fix a leaky roof, make sure to patch any security holes by updating your software regularly.

Join me on this cybersecurity journey

Now that we’ve taken the first steps together, I encourage you to continue learning about cybersecurity. Knowledge is power, and the more you know, the safer you’ll be online. So, don’t hesitate to reach out to me and come back for more insights, stories, and advice on keeping your digital life safe and secure.

Together, we can make the internet a safer place for everyone.

Published

on

Imagine waking up one day, only to find out that your personal and financial information has been stolen in a security breach. This is what happened to 25,549 individuals whose data was compromised in a recent cybersecurity attack on the Philadelphia Inquirer, the city’s largest newspaper and the third-longest operating daily newspaper in the United States.

The Attack and Its Aftermath

Picture this: It’s May 2023, and the Philadelphia Inquirer’s content management system suddenly goes down. The newspaper quickly realizes that something is amiss and takes some computer systems offline to contain the breach. They also bring in Kroll forensics experts to investigate the “anomalous activity.”

As a result of the attack, the publication of the print newspaper is disrupted, and home-delivery subscribers are asked to catch up with the latest news using the newspaper’s website, which remains unaffected.

In their data breach notifications, the Inquirer states, “We determined that an unauthorized party gained access to our systems and certain files were viewed and/or copied from our systems between May 11, 2023, and May 13, 2023.” The exposed information includes names, personal identifiers, and financial account numbers, as well as credit/debit card numbers (in combination with security code, access code, password, or PIN for the accounts).

The newspaper advises affected individuals to monitor their accounts for identity theft and fraud attempts and offers 24 months of free Experian credit monitoring and identity restoration services.

The Culprit: Cuba Ransomware Gang

Although the Inquirer doesn’t reveal who’s responsible for the attack, the Cuba ransomware gang takes credit for it one week after the incident. The group claims to have stolen financial documents, correspondence with bank employees, balance sheets, tax documents, compensation, and source code from the newspaper’s compromised servers.

Cuba then publishes the files on its dark web leak site, which suggests that the Inquirer refused to pay a ransom and the extortion attempt hit a dead end. However, the Inquirer later reports that the documents don’t “appear to come from the newspaper.” Subsequently, the ransomware gang removes the Philadelphia Inquirer entry from its website.

The Bigger Picture: Ransomware Attacks on the Rise

The Cuba ransomware gang is no stranger to such attacks. According to a joint security advisory by the FBI and CISA, the group collected over $60 million in ransoms until August 2022 after breaching more than 100 victims worldwide. A previous FBI advisory from December 2021 also warned that Cuba operators had compromised at least 49 U.S. critical infrastructure organizations.

Don’t Be the Next Victim: Protect Yourself and Your Information

The Philadelphia Inquirer breach is a stark reminder that we all need to be vigilant about our cybersecurity. Whether you’re an individual or a business owner, it’s crucial to stay informed and take necessary precautions to protect your data from potential threats.

So, what are you waiting for? Get in touch with us at IT Services to learn more about how to safeguard yourself from cyberattacks and keep your information secure. We’re here to help you stay one step ahead of the bad guys and ensure your peace of mind.

Continue Reading
Advertisement
Malware2 days ago

Dropbox Reveals Hackers Seized Customer Data and Confidential Secrets from eSignature Service

Malware4 days ago

Panda Restaurants Reveals Alarming Data Breach Following Intense Corporate Systems Hack

Malware5 days ago

Shocking Cyber Heist: Over 25,000 People’s Data Stolen in 2023 Breach



Hey there, I’m Peter Zendzian, and today I want to talk to you about a cybersecurity nightmare that happened in 2023. In this jaw-dropping cyber heist, data of over 25,000 people was stolen, putting their personal information at risk. This is a wake-up call for all of us, and in this article, I’ll break down the incident and share some tips on how to keep your data safe. So, buckle up, and let’s dive right in.



Unmasking the 2023 Breach



Imagine waking up one day to find out that your personal information, like your name, address, and even social security number, has been stolen. That’s exactly what happened to over 25,000 innocent people in the U.S. when cybercriminals breached a major company’s database. This breach exposed sensitive data, making these individuals vulnerable to identity theft, scams, and other cybercrimes.



But, how did this happen? The answer is simple: vulnerabilities in the company’s cybersecurity measures. Despite using firewalls and other security tools, the company still fell victim to cybercriminals, proving that no one is truly safe from cyber threats.



Alarming Cybersecurity Stats You Should Know



This breach is just the tip of the iceberg. Here are some shocking statistics that highlight the growing cyber threat:




  • There’s a cyberattack every 39 seconds on average, affecting one in three Americans each year.

  • 95% of cybersecurity breaches are caused by human error.

  • Since COVID-19, the FBI has reported a 300% increase in reported cybercrimes.

  • By 2025, cybercrime damages are expected to cost the world $10.5 trillion annually.



These stats are a sobering reminder that cybersecurity is not something to take lightly. It’s time to act and protect ourselves and our data from cybercriminals.



How to Safeguard Your Data and Stay Cybersecure



Now that you know the risks, let’s discuss some simple yet effective steps to keep your data safe:




  1. Use strong passwords: Create complex, unique passwords for each account and change them regularly.

  2. Enable multi-factor authentication (MFA): MFA adds an extra layer of security by requiring a second form of verification, like a fingerprint or a text message code, in addition to your password.

  3. Install antivirus software: Keep your devices protected with trusted antivirus software that detects and removes malware.

  4. Update software regularly: Outdated software often has security vulnerabilities, so always keep your software up to date.

  5. Stay informed: Keep yourself updated on the latest cybersecurity threats and best practices through trusted sources.



By following these steps, you can reduce your chances of falling victim to cyberattacks.



It’s Time to Take Action



Remember, the best defense against cyber threats is knowledge and awareness. Don’t wait until it’s too late. Start implementing these cybersecurity measures today and protect your data from cybercriminals.



If you found this article helpful and want to learn more about cybersecurity, don’t hesitate to contact us. We’re here to help you stay informed and keep your data safe. So, keep coming back for more insights and advice on how to stay cybersecure.

Trending

Copyright © 2023 IT Services Network.