Consumer Trust

Cybersecurity Awareness Month – Consumer Trust

Life isn’t fair. Companies that are victims of a cyberattack are most often blamed (64%) by consumers for inadequate controls and protective mechanisms for their cybersecurity program. Perception is reality and so the time to prepare and harden your company to these attacks is now. Don’t wait until a breach happens, sign up for CyberHoot today.

Stolen Data Value

Cybersecurity Awareness Month – Stolen Data Value

Banking information, healthcare records, credential databases are all extremely valuable to hackers seeking to profit from the sale of this data on the Dark web. Know what data you have and how it is both saleable and to be protected. Begin building your cybersecurity program today to protect against breaches with CyberHoot.

Privacy Regulations World-Wide

Cybersecurity Awareness Month – Privacy Regulations

Privacy regulations have been passed in 70% of the world’s countries and 100% of the Americas. Is your website privacy policy up-to-date with these regulations? If not, you’re going to need to spend some energy complying. CyberHoot’s vCISO services can help. Visit us today.

Credential Value

Cybersecurity Awareness Month – Credential Value

The dark web contains marketplaces where illegal items are traded including credentials into our online accounts. For as little as $2.00/account hackers can by employee credentials to breach your company’s email systems, VPN, or online SaaS applications to cause havoc and steal your money, data, or both. Learn how to protect yourself using CyberHoot.

Healthcare and Ransomware

Cybersecurity Awareness Month – Healthcare & Ransomware

Healthcare providers are huge targets for ransomware because modern ransomware publishes patient data online if you don’t pay the ransom. Gone are the days where you could simply restore your critical data from backup and ignore the ransom. For healthcare providers, a ransomware breach is the worst possible outcome. Pay the ransom, report the attack, pay the HIPAA fine for lack of cybersecurity protections. Get busy today creating a strong defense-in-depth cybersecurity program to protect your patient records.

Data Breaches

Cybersecurity Awareness Month – Breaches

Ransomware costs continue to increase year over year for SMBs. News headlines talk about multi-million dollar Ransomware breach costs, but those apply primarily to enterprises. For the average SMB, the costs are in the hundreds of thousands of dollars. $139,000 to be exact or 65% more than last year ($84,000).
Preparations have never been more important or simple for SMBs to train up their employees to fight the scourge of cyberattacks.

Average cost of Ransomware to a Small Business

Cybersecurity Awareness Month – Ransomware Costs

Ransomware costs continue to increase year over year for SMBs. News headlines talk about multi-million dollar Ransomware breach costs, but those apply primarily to enterprises. For the average SMB, the costs are in the hundreds of thousands of dollars. $139,000 to be exact or 65% more than last year ($84,000).
Preparations have never been more important or simple for SMBs to train up their employees to fight the scourge of cyberattacks.

3rd Party Risk Management and Data Destruction

Morgan Stanley Data Breach – Lessons to be Learned

The Morgan Stanley data breach of 2022 where surplus equipment was sent to a 3rd party for data destruction but ended up on eBay is a lesson’s learned treasure trove. From Data Retention and Destruction process failures to contract failures to 3rd party risk management failures, there are plenty of improvement opportunities for SMBs and MSPs to learn from here. This article highlights how you can improve your cybersecurity program from the failures of this breach.

POS SHopping Cart

Restaurant Ordering Platforms Targeted By Hackers

Secure your business with CyberHoot Today!!! Sign Up Now Customers from over 300 restaurants’ had payment card details stolen in web-skimming campaigns targeting three online ordering platforms. Web-skimmers, or Magecart …

vishing refund scam

Refund Vishing Scams

Secure your business with CyberHoot Today!!! Sign Up Now We’re constantly receiving emails, text messages, and phone calls from scammers claiming to be reputable brands we use. What you may …

pdf malware keylogger

Snake Keylogger Spreading Through PDFs

Secure your business with CyberHoot Today!!! Sign Up Now Many malicious email campaigns today leverage Word documents to hide and spread malware, but a recently discovered campaign uses a malicious …

Text Message Scams: A Growing Trend

Secure your business with CyberHoot Today!!! Sign Up Now Anyone who owns a cellphone has likely received an unexpected text message from a number they don’t recognize containing a link …

7 Cybersecurity Trends in 2022 and Beyond

7 Cybersecurity Trends in 2022 and Beyond

Secure your business with CyberHoot Today!!! Sign Up Now Cybersecurity remains a top concern for businesses and individuals alike. With each year passing, new technologies emerge to protect you from …

okta security advisory

Security Advisory: Okta Breached

March 22nd, 2022: CyberHoot is investigating a potential breach at Okta, developers of a cloud-based identity and access management solution used by thousands of companies world-wide. Okta is currently investigating, …

valorant redline malware

Video Game Cheaters Targeted by Malware

Secure your business with CyberHoot Today!!! Sign Up Now Korean security analysts have spotted a malware distribution campaign that uses video game ‘cheat’ baits on YouTube to trick players into …

breach notification guide

Post-Breach Notification Guide

Secure your business with CyberHoot Today!!! Sign Up Now Co-Authored by Craig Taylor In an ever-changing online world, data breaches continue to increase in frequency and impact. Cybersecurity threats come …

php security advisory

Security Advisory: PHP Security Flaw

February 18th, 2022: If you’re using PHP in your network, check that you’re using the latest versions, currently 7.4.28 or 8.1.3. Released yesterday [2022-02-17], this version fixes various memory mismanagement …