Cybersafety Sentinel February 2023 Week 3

Claudiu’s Top Post

My favourite chunks of Canada’s Anti-Spam Law (CASL) are the bits that protect recipients from malware and spyware. 10 years ago this week, the Canadian Chamber of Commerce, Canadian Marketing Association and 11 other groups tried to gut the legislation and effectively allow privacy-invasive surveillance software to infect computers without user consent. Read More

Cyberattack Florida Hospital

An apparent cyberattack has forced a network of Florida health care organizations to send some emergency patients to other facilities and to cancel some non-emergency surgeries, the health care network said Friday. It’s unclear who was responsible for the apparent hack of Tallahassee Memorial. Read More

Malware on PC & Mobile Phones

In addition to using M2RAT, APT37 is also utilizing steganography, a technique that hides information within seemingly innocuous files or images, to further conceal their activities. The attackers utilized social engineering tactics to entice their targets into opening the email and downloading the attachment. Read More

Major Privacy Breach N.S.

The privacy breaches involve the electronic health records of people associated with the April 2020 mass shooting in Nova Scotia, among others. In an emailed response Wednesday to questions from CTV News, Nova Scotia Health said: “We apologize to each impacted patient. Read More

Update: Okanagan Cyberincident

Data that appears to belong to Okanagan College and its stakeholders has been posted on a dark website belonging to a criminal organization. Current students and staff should assume that any personal information provided to the college was subject to risk, and act accordingly. Read More

$90M SEC Earning Reports Hack

The owner of a Russian penetration-testing company has been found guilty of being part of an elaborate scheme that netted $90 million after stealing SEC earning reports. Companies whose earning reports were illegally obtained included Tesla, Roku, and Snap. Read More