Latest Cybersecurity Risks and Events Business
As an industry leader in digital forensics, evidence management, incident and fraud investigation, we help organizations respond quickly and effectively to cybersecurity incidents and breaches. Cybersecurity is business security. Read about current and past threats—and what you can do if faced with a similar situation. for our Monthly Intelligence Briefing Webinars. On July 19, 2024, a flawed software update issued by the security company CrowdStrike for their Falcon platform triggered a "negative interaction" between the update and Microsoft's operating system, which then caused computers and servers to crash across the globe. Although a fix was quickly identified, this incident led to organizations experiencing a significant amount of operational disruption, lost productivity, negative customer experience and financial losses. It may take weeks or months to completely return to normal. Verizon recommends that organizations evaluate their immediate and mid-to-longer term software and patch management processes as well as cyber security programs. . * Indicates a required field. The content access link will be emailed to you. A campaign orchestrated by CL0P commenced in late May 2023, leveraging a then unknown SQL injection vulnerability (CVE-2023-34362) in MOVEit Transfer. This led to the installation of a web shell named LEMURLOOT, enabling unauthorized access to the MOVEit Transfer databases. The Verizon Threat Research Advisory Center has recently observed a significant rise in smishing attacks against organizations. These attacks manipulate individuals, through fraudulent text messaging, into disclosing sensitive information or performing actions that compromise an organization's security. Killnet, a Russia aligned threat actor group, recently claimed responsibility for a series of DDoS (distributed denial of service) attacks against U.S. airport websites. The group has called for DDoS attacks on other U.S. infrastructure targets, in retaliation for the U.S. government's support for Ukraine in its war with Russia. The global risk of cyber attacks has increased since Russia's invasion of Ukraine. Capable of delivering destructive malware, Russia is believed to possess cyber espionage and offensive cyber operations capabilities. Critical infrastructure, financial, energy and public sector organizations should maintain a heightened state of readiness. In December 2021, Apache released a security advisory disclosing multiple zero-day exploits identified in Log4j—an open-source Java logging library. The vulnerabilities, also known as Log4Shell, allowed threat actors to execute unauthorized remote code execution (RCE) and/or unauthorized Denial of Service (DoS) attacks. Get news and intelligence briefings related to security and cyber threats. Verizon is recognized as a leader in the latest Omdia Universe Global IT Security Services Universe Report. Market Leaders offer the most comprehensive, well-integrated, end-to-end cybersecurity solutions available globally. Leaders also have above-average customer experience scores. Get proactive incident response customized to your cyber-risk profile from our team of experts. Get dedicated, proactive threat response with Verizon Professional Services experts. Respond quickly to cyber attacks by enhancing your incident management resources with our team of experts. As a leading security provider with one of the largest global IP networks, our threat intelligence services give you unparalleled visibility and insight into the evolving threat landscape. Perform near real-time and retrospective threat detection and visualization with our full packet capture solution delivered from the cloud. Mitigate the effects of unexpected and unpredictable distributed denial of service (DDoS) attacks with this cloud-based solution. Strengthen your organization's understanding and awareness of cybersecurity. Read our detailed analysis of 16,000+ security incidents from around the world. Choose your country to view contact details. Existing customers, to your business account or . If you are already a Verizon customer, we have several options to help you get the support you need. These cookies are necessary for the website to function and cannot be switched off in our systems. They are usually only set in response to actions made by you which amount to a request for services, such as setting your privacy preferences, logging in or filling in forms. You can set your browser to block or alert you about these cookies, but some parts of the site will not then work. These cookies do not store any personally identifiable information. These cookies allow us to count visits and traffic sources so we can measure and improve the performance of our site. They help us to know which pages are the most and least popular and see how visitors move around the site. We use both third party and first party cookies for this purpose. All information these cookies collect is aggregated and therefore anonymous. If you do not allow these cookies we will not know when you have visited our site, and will not be able to monitor its performance. These cookies enable the website to provide enhanced functionality and personalisation. They may be set by us or by third party providers whose services we have added to our pages. If you do not allow these cookies then some or all of these services may not function properly. These cookies may be set through our site by Verizon and third parties. They are used to present Verizon advertising on third party sites that you may visit. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising from Verizon. BackClear Filters,All Consent Allowed
Learn more