Email Security News Round-Up [March 2022] | EasyDMARC

Email Security News Round-Up [March 2022]

5 Min Read
An email image on a lock and a key in it

According to The European Union Agency for Cybersecurity, there was a 150% ransomware increase in 2021, which continues in 2022.

Threat actors have the best tools to execute diverse malicious activities, and as companies adopt emerging technologies, cybersecurity risks increase daily. From email security breach news to phishing scam campaigns against organizations, here are the top cybersecurity news stories of March.

Lapsus$ Hacker Group Latest Attacks

March was overwhelmed with the news of the Lapsus$ hacker group attacking large companies like Microsoft, Nvidia, EA, Samsung, Okta, etc. These attacks have resulted in tons of email security breach headlines and, of course, severe losses for the attacked organizations.

Microsoft announced the hackers stole source code, which included 45% of Bing, 90% of Bing Maps, and Cortana. The code contains 37GB for over 250 projects that belong to Microsoft. Cybercriminals could use sensitive data on employees and software certificates about the company.

Similarly, in other email security latest news, Nvidia became another target of the hacker group. The company didn’t announce what was stolen, but Lapsus$ claims it stole 1TB of Nvidia hardware and software data. The threat actors demanded that the company pay up in cryptocurrency to keep the data secret. Nvidia has not responded yet.

Hackers Hijack Email Reply Chains on Powerless Exchange Servers to Deliver IcedID Malware

IcedID or BokBot is a modular banking trojan that targets users’ financial information and acts as a dropper for other malware and login credentials for online banking sessions.

After its initial attack, it used the stolen data to control banking accounts and automate fraudulent transactions. The most recent wave of thread hijacking began in mid-March this year, targeting businesses in the healthcare, legal, and pharmaceutical industries.

In other email security breach news reports, Microsoft Exchange servers have recently faced email phishing activity when IcedID compromised PCs.

A generated response to a previous stolen email was used to persuade the victim to open the attachment, which is critical because it makes the social engineering attack much more credible.

Email security latest news like this one, again, proves how much a big company can suffer without proper protection.

Tech And Cybersecurity Will Receive Significant Boosts Under President Joe Biden’s Proposed Budget in 2023

Let’s continue the recap with some good cybersecurity news!

President Joe Biden’s fiscal year 2023 budget request seeks $65 billion for civilian federal agencies, an 11% increase over the last year.

This is a historic investment of public spending on broadband deployment, leading to a significant increase in cybersecurity expenses. The Biden administration aims to increase internet access across U.S. rural areas and lower connection costs.

Biden has frequently laid out such plans to meet the need for development in technology and more powerful infrastructures.

In his statement on  the nation’s cybersecurity, Biden said that from day one, his administration has worked to strengthen the national cyber defenses, mandating extensive cybersecurity measures for the Federal Government and those critical infrastructure sectors where they have authority to do so.

Facestealer Infects 100,000+ Google Play Users

Recently, a cybersecurity company has alerted the Google Play team about a malicious mobile application currently distributed on Google Play. About 100,000+ users have already downloaded it.

Hackers implanted an Android trojan called “Facestealer” in the application that uses social engineering to steal Facebook credentials. After this, they get full access to all the victims’ Facebook data, credit card details, private conversations, searches, etc. 

This mobile application is on Google Play and third-party application stores. The app simulates the behaviors of a famous photo editing application to reach immense fame and hide its illicit actions.

California State Bar Announced About 260,000 Confidential Attorney Discipline Records Published After a Data Breach

A suspicious website removed 260,000 confidential records (case numbers, types, statuses, file dates, witness names, attorney names, etc.) it had published after a massive data breach at the State Bar of California.

After the State Bar was informed about the breach, an anonymous administrator for judyrecords.com said the records and others it planned to publish had been deleted.

The website published about 60,000 public State Bar court cases and displayed confidential court records from other jurisdictions.

An investigation aims to ascertain how judyrecords.com could get non-public records and display them on their public website.

Malicious Actors Detected Using CAPTCHAs to Avoid Email Security Scanners

Another email security news story is about the Completely Automated Public Turing test to tell Computers and Humans Apart, AKA CAPTCHA. These are cognitive tests that distinguish a human from a bot.

A new phishing campaign has been discovered using CAPTCHA verification tests to avoid secure email gateways. As CAPTCHA takes human interaction to solve, sending it hides the phishing link from automated checks.

Final Thoughts

As you can see, the first quarter of 2022 is full of phishing attacks against large companies, malicious acts, data breaches, and hijacking of essential files.

Businesses need to assess cybersecurity and email security risks and educate themselves with the latest info to develop a cybersecurity strategy for today and the future.

Junior Content Writer

Comments

guest
0 Comments
Inline Feedbacks
View all comments

succees We’re glad you joined EasyDMARC newsletter! Get ready for valuable email security knowledge every week.

succees You’re already subscribed to EasyDMARC newsletter. Continue learning more about email security with us