Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Canon Publicly Confirms August Ransomware Attack, Data Theft

Canon Publicly Confirms August Ransomware Attack, Data Theft

Canon has finally confirmed publicly that the cyberattack suffered in early August was caused by ransomware and that the hackers stole data from company servers.

BleepingComputer was the first to report the attack after tracking a suspicious outage on the cloud photo and video storage service (image.canon) that caused users to lose files.

Employee data stolen

On August 5, Canon USA sent out a company-wide notification informing employees of extensive system issues that made multiple applications – Teams and email among them, unavailable.

A partial screenshot of the ransom note obtained by BleepingComputer showed that the outage had been caused by Maze ransomware, a group that typically steals data from compromised networks to pressure victims into paying up.

Also Read: What Is A Governance Framework? The Importance And How It Works

Canon started to investigate the incident and found evidence of unauthorized activity on its network between July 20 and August 6.

The threat actor had accessed its file servers that also hosted “information about current and former employees from 2005 to 2020 and their beneficiaries and dependents.”

In a public announcement on Wednesday evening, Canon says that the data accessed by the attacker included employees’ names, Social Security number, date of birth, the number for the driver’s license number or government-issued ID, the bank account number for direct deposits from Canon, and their electronic signature.

Shortly after the attack, Maze ransomware told BleepingComputer that they had stolen from Canon 10 terabytes of data and private databases before detonating the file-encrypting malware on August 5.

Surprisingly, the image.canon issue and the general Canon USA outage caused by the attack were unrelated. Maze confirmed that their actions did not extend to the storage service.

While it took three months to confirm the ransomware attack publicly, Canon admitted the nature of the security incident to its employees in an internal security notice on August 6.

Maze is no more

The Maze cybercriminal group was one of the big-league players in the ransomware business. On November 1, the gang shut down its operations that had started about a year and a half earlier, in May 2019.

Also Read: 5 Self-Assessment Tools To Find The Right Professional Fit

They are responsible for the current double-extortion trend embraced by most ransomware operators today where they steal data before encrypting it and threaten to leak the files unless the victim pays the ransom.

Among their victims are important companies Allied UniversalSouthwireCity of PensacolaCanonLG Electronics, and Xerox.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us