September has been a frantic month for us here at TDI, and we’ve been hard at work on producing some big content that we will announce soon. Here are the highlights of our regular blog content, but keep an eye out on our blog pageTwitter, and LinkedIn to see the latest from us. 

Our main priority this month was to drive discussion on recent trends in ransomware attacks, the recent surge in ransomware being provided as a service on the black market, details on the T-Mobile breach, and how CMMC is looking to shape the security landscape for the Defense Industrial Base. TDI is also honored to have had two members of our leadership team be nominated for CyberScoop’s 2021 50 Awards and voting closes on October 8th so get your vote in while you can! 

[September 3rd, 2021] CMMC Compliance and CnSight – Compliance with CMMC will be critical for government contractors moving into the future and starting off on the right foot is important. After all, moving from a mostly voluntary system of self-attestation to a certification conducted by third-party auditors is a step change in safeguarding some of our most essential data and supply chains. First though, we need to understand what CMMC is and why we need to care about it. Check out the rest of the blog here

[September 17th, 2021] Ransomware for Hire – Ask almost any cybersecurity researcher and they will tell you that ransomware has become one of the most popular forms of cyberattacks over the last several years. In just the past few months, big names such as AccentureBangkok AirColonial Pipeline, and JBS meat have been hit by ransomware attacks that crippled their networks. Ransomware providers have begun providing their malicious payload as a service to affiliate customers; in exchange for a cut of the profits. Find out more in the full blog here

[September 22nd, 2021] The T-Mobile Data Breach – On August 14th, the world learned of a data breach affecting nearly 100 million T-Mobile customers. T-Mobile, one of the biggest mobile communications service providers in the United States and the world, learned that precious data that was stored in their own servers were compromised. The breached data is not just from current customers of T-Mobile—millions of people who just applied for accounts or who had applied for credit with T-Mobile were compromised. For the full write up, check out the blog here

[September 29th, 2021] LockBit Ransomware Proliferation Ransomware is bigger than ever, and signs seem to indicate that it’s not going away any time soon. With the cost of ransom demands skyrocketing, the lack of mitigation strategies, and ransomware-as-a-service operations popping up, it’s easy to see why cybercriminals have flocked to the strategy like a fly to manure. LockBit 2.0 has been at the forefront of the Ransomware-as-a-Service model of late and they have been working to lock out the competition from the grey market. Check out the full blog to see more. 

nSights Report


X

nSights Report


X