GlobalSign Blog

The GlobalSign Cybersecurity News Round-Up: Week of July 20, 2020

The GlobalSign Cybersecurity News Round-Up: Week of July 20, 2020

Hello and welcome to the latest weekly cybersecurity re-cap. 

Without a doubt the most impactful and concerning story in the last week was the Twitter hack. As of this writing, Twitter has revealed the hackers accessed 36 direct message inboxes, including one for an elected official in the Netherlands. 

As Graham Cluely wrote on the Tripwire blog this week, “Reading between the lines, it appears to me that Twitter is trying to reassure the media and US public that the direct messages of Barack Obama and Joe Biden were not compromised during the hack….Twitter has also said that for eight of the targeted accounts, the hackers went a step further and downloaded all account information – through the “Your Twitter data” tool – that includes the email address associated with an account, phone numbers, birthday, profile location, login history, interests and Twitter ads data, list information, accounts you have muted or blocked, direct message archive, and other data.”

twitter hack reddit cybersecurity news headline.png

As it turns out, Twitter has not been using end-to-end encryption for direct messages. According to this Vice article, a U.S. Senator spoke with Jack Dorsey about this very thing nearly two years ago. Why that step of putting end-to-end encryption in place never took place now has had potentially devastating consequences. 

The only upside here is that the Twitter hack will serve as a painful lesson about the critical steps all organizations must take to ensure secure communications and transactions.

That’s all for this week. Thanks for taking the time to read and share this post!

Top Global Security News

CNBC (July 22, 2020) Twitter says private messages accessed in cyber attack

"The hackers who took over the accounts of around 130 people last week in an apparent bitcoin scam were able to access direct messages, Twitter said on Wednesday.

The hackers accessed 36 direct message inboxes, including one for an elected official in the Netherlands, Twitter said. Direct messages are similar to phone text messages, and are generally presumed to be private. The disclosure could cause users to lose faith in the service’s ability to keep confidential messages from being read by outsiders.

Twitter’s disclosure on Wednesday complicates an already murky picture about who the hackers were and what they were after."

READ MORE

SC Mag (July 22, 2020) COVID-19 accounts for most 2020 cyberattacks

"The pandemic has served as a catalyst for much of the hacking increases during the first half of 2020, with weekly COVID-19-related phishing attacks growing from under 5,000 in February to more than 200,000 in late April.

All types of cyberattacks were up 34 percent from March to April, according to Check Point’s mid-year report. The attacks included everything from nation-states gathering intelligence about prospective vaccines or disrupting rivals’ handling of the deadly virus to consumers stepping up their online purchases and work-from-home as the new normal.

The World Health Organization experienced a 500 percent increase in attacks."

READ MORE 

ZDNet (July 21, 2020) Microsoft Double Key Encryption enters public preview 

"Microsoft announced today the first public preview of a new Microsoft 365 security feature named Double Key Encryption.

'Double Key Encryption enables you to protect your highly sensitive data while keeping full control of your encryption key,' Microsoft said today.
'It uses two keys to protect your data - one key in your control, and a second key is stored securely in Microsoft Azure.'"

READ MORE

ZDNet (July 20, 2020) Ransomware gang demands $7.5 million from Argentinian ISP

"A ransomware gang has infected the internal network of Telecom Argentina, one of the country's largest internet service providers, and is now asking for a $7.5 million ransom demand to unlock encrypted files.

The incident took place over the weekend, on Saturday, July 18, and is considered one of Argentina's biggest hacks.

Sources inside the ISP said hackers caused extensive damage to the company's network after they managed to gain control over an internal Domain Admin, from where they spread and installed their ransomware payload to more than 18,000 workstations."

READ MORE 

The Bulletin (July 14, 2020) Belgium fines Google €600,000 for data protection breach   

"Belgium's data protection authority has fined Google a record €600,000 for failing to comply with a European privacy law commonly known as the 'right to be forgotten'.

The regulator said Google had been 'particularly negligent' when it refused a request to delete links in its search engine to websites containing unproven harassment claims about the complainant, a Belgian public figure.

The 'right to be forgotten' gives EU citizens the power to request that search engines delete sensitive or out-of-date material about them that could harm their reputation."

READ MORE 

Other Industry News

Mastercard accelerates its customers’ crypto capabilities

UK government: Weak gadget passwords could be illegal in 2021 

Surge in Consumer-Grade IoT Devices Undermining Enterprise Security

How to survive a ransomware attack without paying 

Seattle Children's hacking attempts doubled in March, targeting info of newborns and children who die at hospitals

Ransomware attack locked a football club’s turnstile – almost leading to a cancelled match 

Manufacturers: Approach Cybersecurity Like Your Assembly Line

Europe’s largest mobile operator hit by ransomware attack

Like what you’re reading? Head to the Subscriber form in the sidebar to get insightful GlobalSign content delivered directly to your inbox.

Share this Post

Recent Blogs