Tsaaro Weekly Privacy Newsletter
25th Feb, 2022
Tsaaro Weekly Privacy Newsletter
25th Feb, 2022

Edvard Munch’s reaction to the use of his painting ‘The Scream’ if he were to have seen this meme would be appropriate. He might even appreciate the creativity of the person who came up with this idea, but something he would not appreciate would be a lousy data privacy compliance set-up by organisations.

Be it compliance with GDPR or any other Data Privacy legislation out there.  It turns out to be an extremely tedious task, where gaps exist, even after repetitive work, if not done by someone who has the required skill, knowledge and qualification to deal with such issues. It can be similar to how artists created a piece of renaissance and post-renaissance period art. It gave them skills and knowledge qualification. 

We know and understand how much of a burden compliance to GDPR, CCPA, COPPA, and other privacy legislation is. To ensure that your burden is lessened, we have a dedicated team to help you take care of all these compliance issues. You know something like Salai, who assisted Leonardo Da Vinci with his pieces of art. 

The method of incorporating data privacy principles and other aspects in any organisation is nothing less than an artwork in itself. It is time-consuming, it’s hard, and it’s incredibly hectic. Still, at the end of it, a magnificent painting and an organisation compiled with data privacy legislation are what catches the eye of interested and uninterested people in today’s world. 

Make sure you get the attention the right way and not the wrong way.

Major Privacy Updates of the Week

Payment Card Skimming Reemerges With An Online Twist

Cyber risks are becoming more prevalent when data is the most precious asset. Even when several firms are improving their security posture to protect sensitive data, hackers can acquire the data by linking minor flaws together and making it appear to be a possible attack. Another type of internet card fraud is online/Web-based/Digital Skimming, a deceptive method of skimming payment data from e-commerce sites during Card-Not-Present (CNP) transactions. The hack was carried out using misconfigured networks and brute force attacks, according to reports.

Read More

Payment Card Skimming Reemerges With An Online Twist

Cyber risks are becoming more prevalent when data is the most precious asset. Even when several firms are improving their security posture to protect sensitive data, hackers can acquire the data by linking minor flaws together and making it appear to be a possible attack. Another type of internet card fraud is online/Web-based/Digital Skimming, a deceptive method of skimming payment data from e-commerce sites during Card-Not-Present (CNP) transactions. The hack was carried out using misconfigured networks and brute force attacks, according to reports.

Read More

NIST Proposes Model To Assess Cybersecurity Investment Strategies In Network Security

NIST and university academics have suggested a new computational approach for estimating cybersecurity costs in network protection. Threat actors may have more opportunities to penetrate, cause damage, or steal as the network grows more prominent. Internet of Things (IoT) devices, mobile products, remote work tools, on-prem and off-prem services, and cloud systems all contribute to a large attack surface in today’s business networks. Businesses may find it difficult to determine the most critical areas for cybersecurity investment, but a new computational model could eliminate some guessing.

Read more

NIST Proposes Model To Assess Cybersecurity Investment Strategies In Network Security

NIST and university academics have suggested a new computational approach for estimating cybersecurity costs in network protection. Threat actors may have more opportunities to penetrate, cause damage, or steal as the network grows more prominent. Internet of Things (IoT) devices, mobile products, remote work tools, on-prem and off-prem services, and cloud systems all contribute to a large attack surface in today’s business networks. Businesses may find it difficult to determine the most critical areas for cybersecurity investment, but a new computational model could eliminate some guessing.

Read more

Why Devops Pipelines Are Under Attack And How To Fight Back

Our industry has undergone widespread acceptance of a game-changing paradigm: DevOps, as the software development process has evolved over the previous decade. Unfortunately, while many firms have commissioned gleaming new DevOps teams, those same organisations continue to execute (or ignore) security controls in the same way they have for decades. Developers have traditionally written code and tested it locally. The revised system was ultimately provided to clients after correcting integration problems and regression bugs. The DevOps approach evolved to meet the needs of scaling and agility, with better tools and practices for automated testing and infrastructure provisioning.

Read more

Why Devops Pipelines Are Under Attack And How To Fight Back

Our industry has undergone widespread acceptance of a game-changing paradigm: DevOps, as the software development process has evolved over the previous decade. Unfortunately, while many firms have commissioned gleaming new DevOps teams, those same organisations continue to execute (or ignore) security controls in the same way they have for decades. Developers have traditionally written code and tested it locally. The revised system was ultimately provided to clients after correcting integration problems and regression bugs. The DevOps approach evolved to meet the needs of scaling and agility, with better tools and practices for automated testing and infrastructure provisioning.

Read more

Red Cross Servers ‘Were Hacked Via Unpatched Manage Engine Flaw’

The International Red Cross was hacked in January thanks to a flaw in Zoho’s ManageEngine network tool. It had a flaw that allowed authentication to be circumvented. The Red Cross had already developed a patch, but it was not implemented. According to the International Red Cross and Red Crescent, in a January update on the attack, the Red Cross claimed that the data of at least 515,000 vulnerable people, including 4600 Dutch residents, had been stolen. An unpatched vulnerability could have caused the company’s attack. The attackers have not requested a ransom, and the Red Cross has no way of knowing whether or not the data was stolen.

Read more

Red Cross Servers ‘Were Hacked Via Unpatched Manage Engine Flaw’

The International Red Cross was hacked in January thanks to a flaw in Zoho’s ManageEngine network tool. It had a flaw that allowed authentication to be circumvented. The Red Cross had already developed a patch, but it was not implemented. According to the International Red Cross and Red Crescent, in a January update on the attack, the Red Cross claimed that the data of at least 515,000 vulnerable people, including 4600 Dutch residents, had been stolen. An unpatched vulnerability could have caused the company’s attack. The attackers have not requested a ransom, and the Red Cross has no way of knowing whether or not the data was stolen.

Read more

Russian Hackers Accessed Sensitive US Defense Information For 2 Years

For at least two years, Russian state-sponsored hackers have been targeting US defense businesses, obtaining knowledge on weaponry, aircraft design, and battle communications systems. Large and small cleared defense contractors (CDCs) and subcontractors with varying levels of cybersecurity policies and resources have been attacked by state-sponsored actors. Over two years, Russian actors maintained continued access to multiple CDC networks, in some cases for at least six months, said CISA. These CDCs support contracts for the US Department of Defense (DoD) and the Intelligence Community.

Read more

Russian Hackers Accessed Sensitive US Defense Information For 2 Years

For at least two years, Russian state-sponsored hackers have been targeting US defense businesses, obtaining knowledge on weaponry, aircraft design, and battle communications systems. Large and small cleared defense contractors (CDCs) and subcontractors with varying levels of cybersecurity policies and resources have been attacked by state-sponsored actors. Over two years, Russian actors maintained continued access to multiple CDC networks, in some cases for at least six months, said CISA. These CDCs support contracts for the US Department of Defense (DoD) and the Intelligence Community.

Read more