HomeNewsCyber breach misinformation creates a haze of uncertainty

Cyber breach misinformation creates a haze of uncertainty

In early April, a menace actor known as DoD supplied on BreachForums three gigabytes of knowledge allegedly stolen from the US Environmental Safety Company’s (EPA) techniques, claiming it was a contact record of vital infrastructure organizations worldwide. The EPA mentioned that DoD had confirmed it had by no means breached the company and that the information posted was already publicly obtainable.

In mid-April, a brand new ransomware group known as RansomHub added insult to harm by posting to its darkish web page the sale of 4 terabytes of knowledge it claimed had been stolen in a devastating ransomware assault on Change Healthcare by the once-disrupted however now-reincarnated AlphV/BlackCat group.

At that time, Change Healthcare was reeling from the still-ongoing catastrophe the ransomware assault had on healthcare suppliers and pharmacies throughout the US, despite the fact that it was later revealed that Change Healthcare had paid the attackers $22 million to stanch the harm. Though cybersecurity specialists consider, however are usually not certain, that RansomHub’s claims of getting the information are actual, confusion surrounds whether or not RansomHub is definitely AlphV/BlackCat itself utilizing an alias or an affiliate of that group or a brand-new group.

See also  OWASP High 10 OSS Dangers: A information to raised open supply security

Strain to get cash fuels the false narratives

What steadily makes greedy the info surrounding breaches tough are the techniques hackers use to stress organizations into paying ransom shortly, usually primarily based on false or exaggerated claims. “Wow, it’s nearly like we are able to’t belief criminals to present us a real reply,” Troy Hunt, founding father of the data breach search web site HaveIBeenPwned, tells CSO.

“We’ve bought to acknowledge that the oldsters we’re coping with listed below are criminals, and their motives are clearly not pure. They’ll assemble no matter narrative they should service their very own necessities.”

“The gangs attempt to push organizations into paying shortly,” Callow tells CSO. “They don’t need to wait till organizations have had time to do the forensics and discover that they didn’t lose as a lot knowledge because the gang claims or that the information wasn’t as delicate because the gang claimed it was. It’s of their pursuits to attempt to drive funds shortly, fairly often on the again of bluffs.”

See also  How AI is turning into a strong software for offensive cybersecurity practitioners
- Advertisment -spot_img
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular