It looks like you're using an Ad Blocker.

Please white-list or disable AboveTopSecret.com in your ad-blocking tool.

Thank you.

 

Some features of ATS will be disabled while you continue to use an ad-blocker.

 

Ransomware takes Hollywood hospital offline, $3.6M demanded by attackers

page: 2
17
<< 1    3 >>

log in

join
share:

posted on Feb, 16 2016 @ 05:35 PM
link   
a reply to: Daalder

This isn't really a Linux security hole if you read the article!




First things first. Linux.Encoder.1, the "Linux" crypto-ransomware, is not a Linux security hole. This malware relies on a security hole in the Magento web e-commerce platform, not Linux.



The source is your link!!!



posted on Feb, 16 2016 @ 05:42 PM
link   
a reply to: rigel4

It didn't sink in your sinkhole?

Your biggest security flaw?

Thinking you're secure.

You're not...not even with Linux.

Thought back in 1998 ...yes... 18 years ago Linux was a 99.999999999% safe bet on security.

Welcome to the 21 century.
Linux is not only used by geeks anymore.



posted on Feb, 16 2016 @ 05:51 PM
link   
a reply to: rigel4

And you use that as an argument to think Linux is secure?

So you think you are secure because the first ever ransomeware for Linux was easy to crack?

So what you are telling me is that you don't get sick because the only sickness you think you can get is a simple cold.
Easy to get over


There is no bigger security flaw then thinking you're safe.

Even in openbsd.



posted on Feb, 16 2016 @ 05:59 PM
link   

originally posted by: rigel4

originally posted by: Daalder
a reply to: rigel4

Well ... not so much.
Linux is better but in no way more secure.


Um.. wrong..
These ransom ware attacks couldn’t happen in Linux
it's that simple.
Why do you say that Linux is not secure.. show evidence of this claim.
I can certainly show evidence to the contrary!


And point to Wolfie
arstechnica.com...



posted on Feb, 16 2016 @ 06:03 PM
link   
Whats funny is this is why you do off site back ups incase of something like this. OR..wait for it.....erase the Hardrive/format it then download your back up from the off site back up.



posted on Feb, 16 2016 @ 06:20 PM
link   
a reply to: Wolfie0827

Thanks for pointing that out.




posted on Feb, 16 2016 @ 06:24 PM
link   
I see people using their work email accounts for personal stuff quite often. That's a security hole that seems to be acceptable to many businesses.



posted on Feb, 16 2016 @ 06:33 PM
link   

originally posted by: rigel4
a reply to: StoutBroux

Why oh why do large corps.. and every bugger else
still slave to Microsoft???

Listen .. it's crap ..buggy and very very insecure.

Use Linux .. security guaranteed!


Well I just heard Lou Dobbs state that according to the AG, 49 million people in CA have had their personal info compromised via cyber attacks over the last4 years. That's just one state.

But then I looked up the population of CA and it was 38M in 2014. It either grew rather quickly or, hmmmmmm. Not sure what to believe on that. The fact is, our identity is compromised more times than we know. But most of us knew this would happen when the digital age and the internet became the entity that it is.



posted on Feb, 16 2016 @ 06:35 PM
link   

originally posted by: rigel4
a reply to: StoutBroux

Why oh why do large corps.. and every bugger else
still slave to Microsoft???

Listen .. it's crap ..buggy and very very insecure.

Use Linux .. security guaranteed!


Well...they don't
Smart ...not lazy... big corportations use their very own OS.
I know banks do.
I know of a couple of multinationals who have listened and instead of buying hundreds or thousands of MS licences ... they downloaded a version of Linux and hired a couple of developers.
It's cheaper...and yes...far more secure then MS.
(but not flawless)
Most just keep using MS because usually the top brass are to stupid to even know the existance of another OS.
And top brass people are usually to full of themselves to listen to someone with more knowledge.
Business is about the power of money.
People tend to forget that the real power is with those who got the info.



posted on Feb, 16 2016 @ 06:40 PM
link   
a reply to: roadgravel

Yep. Vulnerability is not their mind.
Some businesses even require you to use your personal e-mail because handing you an e-mail account is subject to a very complex security protocol.




posted on Feb, 16 2016 @ 07:43 PM
link   
For many years Linux was not mainstream so much business software was developed on the Windows platform. Unix based software for servers was often was run on HP boxes.
edit on 2/16/2016 by roadgravel because: (no reason given)



posted on Feb, 16 2016 @ 08:16 PM
link   
a reply to: StoutBroux

I've been hacked so many times now, if you google the words "hack victim" my link appears first. (kidding).

Please do not pay ransom for me or mine. They can go pound sand.

However, was this not obvious to all when some dipsheet decided to put everyones medical records together on the internet?



posted on Feb, 16 2016 @ 09:11 PM
link   
This is why you back up to the cloud at least once a week if not every other day.

But do not do it live as typed or the ransomware will load to your backup and do not give your backup a drive letter.

www.welivesecurity.com...



posted on Feb, 16 2016 @ 09:58 PM
link   
a reply to: StoutBroux
If what this article states is true, this hospital will never open again. I work in hospital IT. I have to show TWO different disaster plans to JCAHO when they show up. I have tape backups stored in a fireproof box in one of our other facilities 25 miles away. And I have a cloud backup that I can bring my hospital live within 4 hours if you give me some way for them to log in----desktops, laptops, or even tablets. Still too bulky for phone friendly use yet. This is the law. I HAVE to protect the patients right to the best care possible, and making the tools necessary to do this is on Information Technology. Something just doesn't sound right.



posted on Feb, 16 2016 @ 10:00 PM
link   
The situation is pretty sad(and scummy for the ones putting it out there/letting it continue), especially that it's not been dealt with accordingly. Conspiracy on; perhaps it is meant to run amok in the hospital system to encourage clamping down on internet privacy. Especially since BTC is involved.
edit on 16-2-2016 by dreamingawake because: (no reason given)



posted on Feb, 16 2016 @ 10:20 PM
link   
a reply to: mOjOm

Is this a public or private hospital?

I'm from Australia and health care here is somewhat free, but I know some hospitals do exist that dont require 'health insurance'.....is this hospital one of them?



posted on Feb, 16 2016 @ 10:44 PM
link   
Well somebody just has to die because of lost data etc and we have a murder charge on the books as well as other heavy charges....
If they ever get caught they'll hang em high......
If it isn't some 3 letter agency canvassing for black ops money.....



posted on Feb, 16 2016 @ 11:28 PM
link   
a reply to: LightAssassin

I have no idea. Would it matter??



posted on Feb, 16 2016 @ 11:35 PM
link   
Speaking as one, I hope they fire their IT Director. Malware happens, drive crashes happen, fires happen, electrical storms happen, etc and that's what backups and disaster recovery plans are for.

I take security seriously (firewall, IDS, extremely restricted web access through an HTTP/HTTPS proxy w/AV scanning, 3rd party email spam filtering/malware scanning, end point security software, etc) and even with all that, during the initial wave of CryptoLocker infections, I had a user get infected. Ransomware is particular insidious and the first indication of a problem was a file that seemed corrupted when she tried to open it and by that time, it had been running in the background over the course of at least a day and a half silently encrypting files.

The ransom worked out to be something like $500 worth of BTC. Did we pay? Hell no. That's what BACKUPS are for.



posted on Feb, 16 2016 @ 11:46 PM
link   

originally posted by: rigel4
a reply to: StoutBroux

Why oh why do large corps.. and every bugger else
still slave to Microsoft???

Listen .. it's crap ..buggy and very very insecure.

Use Linux .. security guaranteed!


www.pcworld.com...




“Despite the lingering belief (and false sense of security) that Linux inherently yields higher degrees of protection from malicious actors, Linux malware and vulnerabilities do exist and are in use by advanced adversaries,” they said.



The Fysbis Trojan runs without root and has an extensible, modular architecture





A cyberespionage group of Russian origin known as Pawn Storm is infecting Linux systems with a simple but effective Trojan program that doesn’t require highly privileged access. Pawn Storm, also known as APT28, Sofacy or Sednit, is a group of attackers that has been active since at least 2007. Over the years, the group has targeted governmental, security and military organizations from NATO member countries, as well as defense contractors and media organizations, Ukrainian political activists and Kremlin critics.

edit on America/ChicagovAmerica/ChicagoTue, 16 Feb 2016 23:47:21 -06001620162America/Chicago by everyone because: (no reason given)



new topics

top topics



 
17
<< 1    3 >>

log in

join