Saturday, January 18, 2025
Home Blog Page 55

Why You Should Use DNS Filtering On Public WiFi

0
Cybersecurity
Cybersecurity

Providing public Wi-Fi is a great service to offer your customers as it becomes more and more standard in today’s society. I like the fact that I do not have to worry about accessing the Internet while I am away, or spending a lot of money on an international connection, or just staying offline while I am away.

With public Wi-Fi, modern life has become a constant connection to the Internet, whether we are on the bus, on the way to school or work, waiting for our flight in the airport or during the flight itself, or doing our homework or working on our projects in a café.

We do business and communicate online in a variety of ways. We check our work emails, chat with our friends, and even take business calls online through the service.

According to recent statistics, there are about 410,000 public Wi-Fi hotspots in the United States alone, in public places such as parks, libraries, public transportation, and train stations.

Cons of using public Wi-Fi

Despite the many benefits that public Wi-Fi has to offer, there are also some downsides that could be a reason to either avoid it altogether or take precautions to be safe when using it.

When you use public Wi-Fi, it means that you are potentially vulnerable to a lot of cyber threats such as malware, viruses, hacking and other forms of intrusion. It also provides an opportunity for cyber criminals to commit virtual crimes and harm Internet users.

Compliances for public Wi-Fi

Governments and organizations have begun enforcing certain measures that public Wi-Fi hotspot providers must take to ensure they are complying with the law to keep hotspots secure. Examples include CIPA, IWF, GDPR, and Friendly Wi-Fi compliances, to name a few.

They require public Wi-Fi providers to take certain precautions, such as data protection and DNS filtering.

DNS filtering service for public Wi-Fi

Having a reliable DNS filtering service could add an extra layer of protection to your public Wi-Fi by stopping cyber threats like malware, ransomware, phishing and botnets before they can reach the network device. Besides, you’ll be able to filter out undesirable content such as pornographic material, violence and drug-related content to make sure your network is family-friendly and you’ll receive fewer complaints. It is also possible to block certain websites, such as Netflix, torrents or other browsers that consume a lot of bandwidth so that the Internet speed stays high.

DNS FIltering
DNS Filtering

In addition to these, you can also receive or check live reports that list which websites are visited through your network, so you can track what your clients are interested in and show them more relevant advertisements.

SafeDNS

SafeDNS has been providing excellent cloud-based web filtering for more than a decade. Their services include friendly 24/7 support, affordable pricing, easy deployment and management (you can start filtering in minutes), and many other features.

source

Got to Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, The definitions of “recently” and “discovered” leave a lot to be desired

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for RiSec Weekly Cybersecurity Newsletter Today

Bookmark
Please login to bookmarkClose

Safari 15 Vulnerability Allows Cross-Site Tracking of Users

1
apple

A vulnerability in Apple’s implementation of the IndexedDB API in Safari 15 allows websites to track users’ activity on other sites and even to reveal their identity, browser fingerprinting and fraud detection firm FingerprintJS explains.

Used in all major browsers, IndexedDB is a low-level browser API for storing client data, which follows the same-origin policy, to restrict the interaction of resources that have different origins.

Because indexed databases are associated with their specific origin, scripts that have a different origin should not be able to interact with those databases that have other origins.

However, FingerprintJS discovered that, in Safari 15 on macOS and in the browsers running on iOS and iPadOS 15 devices, the IndexedDB API is violating the same-origin policy.

“Every time a website interacts with a database, a new (empty) database with the same name is created in all other active frames, tabs, and windows within the same browser session,” FingerprintJS explains.

The existence of these “cross-origin-duplicated databases” means that arbitrary websites can learn what other sites the user is visiting in other tabs or windows, because database names are typically website-specific.

In some cases, unique user-specific identifiers are used in the database name, which could allow for the identification of authenticated users.

Websites such as Google Calendar, Google Keep, and YouTube, for example, create databases containing the authenticated user’s Google ID. Databases are created for all of the accounts a user is logged into.

The Google User ID can be used to uniquely identify a specific Google account, and can be used with Google APIs to fetch available information on the account owner, including a user’s profile picture, at a minimum.

“Not only does this imply that untrusted or malicious websites can learn a user’s identity, but it also allows the linking together of multiple separate accounts used by the same user,” FingerprintJS explains.

No user interaction is required for these data leaks to occur, as websites querying the IndexedDB API can learn of other sites in real-time.

FingerprintJS has created a demo page which, once accessed in a vulnerable browser, shows how the user’s identity is leaked, if they are logged into their Google account in the same browser.

To protect themselves, Safari, iOS, and iPadOS users could block JavaScript on all sites that are not trusted, which is a drastic and inconvenient option. On macOS, users could switch to a different browser.

“The only real protection is to update your browser or OS once the issue is resolved by Apple,” FingerprintJS concludes.

source

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, The definitions of “recently” and “discovered” leave a lot to be desired

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for RiSec Weekly Cybersecurity Newsletter Today

Bookmark
Please login to bookmarkClose

Oracle Prepare to Release Nearly 500 Security Patches This Week

0
Oracle, hq Justin Sullivan/Getty Images
Oracle, hq Justin Sullivan/Getty Images

According to its pre-release announcement, the company has lined up 483 new patches for the first CPU of 2022, which is scheduled for Tuesday, January 18.

Oracle is preparing the release of nearly 500 new security patches with its Critical Patch Update (CPU) for January 2022.

Critical vulnerabilities will be patched in Oracle Essbase, Graph Server and Client, Secure Backup, Communications Applications, Communications, Construction and Engineering, Enterprise Manager, Financial Services Applications, Fusion Middleware, Insurance Applications, PeopleSoft, Support Tools, and Utilities Applications.

High-severity flaws will be fixed in Airlines Data Model, Big Data Graph, Communications Data Model, Commerce, Food and Beverage Applications, E-Business Suite, GoldenGate, Health Sciences Applications, HealthCare Applications, Hospitality Applications, Hyperion, iLearning, JD Edwards, MySQL, Policy Automation, Retail Applications, REST Data Services, Siebel CRM, Supply Chain, Systems, Spatial Studio, and TimesTen In-Memory.

Many of these flaws can be exploited remotely without authentication.

“Due to the threat posed by a successful attack, Oracle strongly recommends that customers apply Critical Patch Update patches as soon as possible,” the company said in its pre-release announcement.

Oracle WebLogic server vulnerabilities are the most commonly exploited, but other products made by the software giant have also been targeted by malicious actors.

The other 2022 CPUs are scheduled for April 19, July 19, and October 18.

The CPUs released by Oracle in January, April, July and October 2021 contained a total of more than 1,400 security fixes.

source

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, The definitions of “recently” and “discovered” leave a lot to be desired

Stay informed with the latest Cybersecurity trends, threats and analysis. Sign up to the realinfosec weekly cybersecurity newsletter today.

Bookmark
Please login to bookmarkClose

New NCSC Guidance: Actions to take when the cyber threat is heightened

0
ncsc national cyber security

The British National Cyber Security Centre Has Released New Guidance To Take When The Cyber Threat Is Heightened.

In this article, we highlight the Advanced Steps outlined on the NCSC website in relation to the guidance.

When organisations might face a greater threat and the steps to take to improve security.

Balancing cyber risk and defence

The threat an organisation faces may vary over time. At any point, there is a need to strike a balance between the current threat, the measures needed to defend against it, the implications and cost of those defences and the overall risk this presents to the organisation.

There may be times when the cyber threat to an organisation is greater than usual. Moving to heightened alert can:

  • Help prioritise necessary cyber security work
  • Offer a temporary boost to defences
  • Give organisations the best chance of preventing a cyber attack when it may be more likely, and recovering quickly if it happens.

This guidance explains in what circumstances the cyber threat might change, and outlines the steps an organisation can take in response to a heightened cyber threat.


Factors affecting an organisation’s cyber risk

An organisation’s view of its cyber risk might change if new information emerges that the threat has heightened. This might be because of a temporary uplift in adversary capability if for example there is a zero-day vulnerability in a widely used service that capable threat actors are actively exploiting. Or it could be more specific to a particular organisation, sector or even country, resulting from hacktivism or geopolitical tensions.

These diverse factors mean that organisations of all sizes must take steps to ensure they can respond to these events. It is rare for an organisation to be able to influence the threat level, so actions usually focus on reducing your vulnerability to attack in the first place and reducing the impact of a successful attack.

Even the most sophisticated and determined attacker will use known vulnerabilities, misconfigurations or credential attacks (such as password spraying, attempting use of breached passwords or authentication token reuse) if they can. Removing their ability to use these techniques can reduce the cyber risk to your organisation.


Actions to take

Advanced actions

In addition, those organisations with more resources available should also consider the following steps:

  1. If your organisation has plans in place to make cyber security improvements over time, you should review whether to accelerate the implementation of key mitigating measures, accepting that this will likely require reprioritisation of resources or investment.  
  2. No technology service or system is entirely risk free and mature organisations take balanced and informed risk-based decisions. When the threat is heightened, organisations should revisit key risk-based decisions and validate whether the organisation is willing to continue to tolerate those risks or whether it is better to invest in remediation or accept a capability reduction. 
  3. Some system functions, such as rich data exchange from untrusted networks, may inherently bring a greater level of cyber risk. Large organisations should assess whether it is appropriate to accept a temporary reduction in functionality to reduce the threat exposure.   
  4. Larger organisations will have mechanisms for assessing, testing and applying software patches at scale. When the threat is heightened, your organisations may wish to take a more aggressive approach to patching security vulnerabilities, accepting that this may have a service impact itself. 
  5. During this time, large organisations should consider delaying any significant system changes that are not security related.  
  6. If you have an operational security team or SOC it may be helpful to consider arrangements for extended operational hours or to put in place contingency plans to scale up operations quickly if a cyber incident occurs. 
  7. If you have systems in place that can take automated action or notifications based on threat intelligence, you might also consider procuring threat feeds that may give you information relevant to the period of heightened threat.  

Large organisations should carry out all the actions outlined above, to ensure that the most fundamental security measures are in place. Organisations and sector regulators using the Cyber Assessment Framework to help them understand cyber risk should note that the CAF contains guidance on all the areas included in the actions above. If your organisation has deprioritised these areas of the CAF, you are advised to revisit those decisions immediately when the threat is heightened.

The most important thing for organisations of all sizes is to make sure that the fundamentals of cyber security are in place to protect their devices, networks and systems. The actions below are about ensuring that basic cyber hygiene controls are in place and functioning correctly. This is important under all circumstances but critical during periods of heightened cyber threat.

An organisation is unlikely to be able to make widespread system changes quickly in response to a change in threat, but organisations should make every effort to implement these actions as a priority.

Primary Actions

See NCSC website for full details on the following sections:

  • Check your system patching
  • Verify access controls
  • Ensure defences are working
  • Logging and monitoring
  • Review your backups
  • Incident plan
  • Check your internet footprint
  • Phishing response
  • Third party access
  • NCSC services
  • Brief your wider organisation

source

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, The definitions of “recently” and “discovered” leave a lot to be desired

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for RiSec Weekly Cybersecurity Newsletter Today

Bookmark
Please login to bookmarkClose

City of Tenino loses $280,309 to phishing email scam, state Auditor’s Office says

0
Cyber

The city of Tenino fell victim to a fraudulent scheme that cost it $280,309 in public funds, according to the Washington State Auditor’s Office.

Former Clerk-Treasurer John Millard initiated 20 automated clearing house payments from the city’s bank account to multiple out-of-state bank accounts from March 19 to May 4, 2020, per a report. A series of phishing emails prompted the payments, many of which he did not get city council approval for.

The email was sent to multiple public employees in Washington state who were members of the Washington Municipal Clerks Association. The same day it was sent, the association notified members that it was illegitimate.

“While other recipients either deleted or ignored the email, contacted the association to confirm it was a phishing attempt or contacted their IT departments, Tenino’s Clerk-Treasurer did not,” the report says. Millard, who served in the U.S. military until 2016, had previously received training in cybercrimes, according to the report.

On May 5, 2020, the report says a Texas-based bank told Millard someone who came in to withdraw funds from an account that received an ACH payment and then tried to close the account.

Millard told the bank to contact the professional association, per the report, but the president of the association said she did not know about any such payments.

That same day, he informed the Tenino mayor, the state’s Auditor’s Office and Tenino police about the loss of funds, saying he had been deceived by a scam.

Millard resigned in December 2020 and moved out of state, per the report. Washington State Patrol investigated the scam but could not determine whether Millard personally benefited from the scheme.

The case has since been turned over to the Federal Bureau of Investigation.

In all, Millard issued $336,968 in inappropriate ACH payments, per the report, but $56,659 in payments were returned to the city.

source

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, The definitions of “recently” and “discovered” leave a lot to be desired

Stay informed with the latest Cybersecurity trends, threats and analysis. Sign up to the realinfosec weekly cybersecurity newsletter today.

Bookmark
Please login to bookmarkClose

Ukrainian Government Officially Accuses Russia of Recent Cyberattacks

1
Russia Ukraine

The government of Ukraine on Sunday formally accused Russia of masterminding the attacks that targeted websites of public institutions and government agencies this past week.

“All the evidence points to the fact that Russia is behind the cyber attack,” the Ministry of Digital Transformation said in a statement. “Moscow continues to wage a hybrid war and is actively building forces in the information and cyberspace.”

The purpose of the attack, said the ministry, “is not only to intimidate society,” but to also “destabilize the situation in Ukraine by stopping the work of the public sector and undermining the confidence in the government on the part of Ukrainians.”

Russia, however, has denied it was behind the intrusion. “We have nothing to do with it, and Russia has nothing to do with these cyberattacks,” Dmitry Peskov, press secretary for President Vladimir Putin, told CNN, adding “We are nearly accustomed to the fact that Ukrainians are blaming everything on Russia, even their bad weather.”

The disclosure comes as scores of Ukrainian government websites were vandalized on Friday with an ominous message threatening its citizens to “be afraid and expect the worst” and alleging their personal information had been hacked.

According to the Security Service of Ukraine (SSU), the attack is believed to have been carried out after the malicious actors gained access to the infrastructure of a private company that had the rights to manage some of the affected websites.

Separately, Microsoft warned of destructive data-wiping malware disguised as ransomware being used in attacks against multiple organizations in Ukraine. The company, which is calling this new malware family WhisperGate, attributed it to a threat cluster it’s tracking as DEV-0586.

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, The definitions of “recently” and “discovered” leave a lot to be desired

Highly related, Ukraine: Wiper malware masquerading as ransomware hits government organizations

Stay informed with the latest Cybersecurity trends, threats and analysis. Sign up to the realinfosec weekly cybersecurity newsletter today.

Bookmark
Please login to bookmarkClose

Ukraine: Wiper malware masquerading as ransomware hits government organizations

1
malware

In the wake of last week’s attention-grabbing defacements of many Ukrainian government websites, Microsoft researchers have revealed evidence of a malware operation targeting multiple organizations in Ukraine, deploying what seems to be ransomware but is actually Master Boot Records (MBR) wiper malware.

The defacements

“On the night of January 13-14, a number of government websites, including the Ministry of Foreign Affairs, the Ministry of Education and Science and others, were hacked. Provocative messages were posted on the main page of these sites. The content of the sites was not changed and the leakage of personal data, according to preliminary information, did not occur,” the Computer Emergency Response Team of Ukraine (CERT-UA) said.

The team noted that it’s possible that the attackers exploited CVE-2021-32648, a vulnerability in the October CMS, to reset the admin account password and gain access to it, allowing them to post the taunting messages.

The malware operation

Late on Saturday, Microsoft shared information and IOCs related to a malware campaing targeting Ukrainian organizations.

According to their research, the malware first appeared on victim systems on January 13.

“The organizations affected by this malware include government agencies that provide critical executive branch or emergency response functions and an IT firm that manages websites for public and private sector clients, including government agencies whose websites were recently defaced,” the researchers noted.

“We do not know the current stage of this attacker’s operational cycle or how many other victim organizations may exist in Ukraine or other geographic locations. However, it is unlikely these impacted systems represent the full scope of impact as other organizations are reporting.”

The malware – dubbed WhisperGate – first overwrites the MBR on victim systems and displays a ransom note, and then executes when the target device is powered down.

“The malware resides in various working directories, including C:\PerfLogsC:\ProgramDataC:\, and C:\temp, and is often named stage1.exe. In the observed intrusions, the malware executes via Impacket, a publicly available capability often used by threat actors for lateral movement and execution,” they shared.

Stage2.exe is a downloader for a malicious file corrupter malware. Upon execution, stage2.exe downloads the next-stage malware hosted on a Discord channel, with the download link hardcoded in the downloader.”

The “corrupter” locates files with a wide variety of file extensions and overwrites the contents of the file with a fixed number of 0xCC bytes.

Based on the capabilities and activity of the malware, as well as the content of the ransomware note, the researchers believe that the attackers are not part of a cybercriminal ransomware gang.

Microsoft has notified customers that have been targeted / compromised and are advising government agencies, non-profits and enterprises located or with systems in Ukraine to use the provided IOCs to investigate whether their systems and networks have been compromised.

They have also urged them to review all authentication activity for remote access infrastructure, to enable MFA for all remote connectivity, and to enable controlled folder Access (CFA) in Microsoft Defender for Endpoint (if they use it) to prevent MBR/VBR modification.

Vx-underground has also shared malware samples.

Attack attribution

While Microsoft did not make a definite connection between this activity and a previously known threat actor, the malware campaign is evocative of the 2017 NotPetya attacks against businesses and government entities in the Ukraine and around the world, which has been attributed by several Western governments to the Russian military, i.e., the Sandworm Team – hacking group that is believed to be a part of Unit 74455 of the Russian Main Intelligence Directorate (GRU).

Add to this the current geopolitic situation in and around Ukraine, and it seems logical to suspect that Russian threat actors – whether sponsored by the Russian Federation or not – are the source of the attacks. Still, there is no concrete evidence so far either way, so that remains a speculation.

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, The definitions of “recently” and “discovered” leave a lot to be desired

Stay informed with the latest Cybersecurity trends, threats and analysis. Sign up to the realinfosec weekly cybersecurity newsletter today.

Bookmark
Please login to bookmarkClose

Polish DPA imposes a fine on Warsaw University of Technology

1
data privacy
data privacy

Polish DPA imposed a fine on Warsaw University of Technology for not complying with it’s obligations on the 9th of Dec 2021.

Background information

Date of final decision: 9 December 2021
National case
Controller: Warsaw University of Technology
Legal Reference: Principles (Art. 5(1)(f), Art. 5(2)), Data protection by design and by default (Art. 25(1)), Security of processing (Art. 32(1), Art. 32(2))
Decision: infringement of GDPR, fine issued
Key words: principles, processing, security, data protection

Summary of the Decision

Origin of the case

The proceedings against the Warsaw University of Technology was initiated after the Polish Data Protection Authority received a data breach notification. As it was indicated, an unauthorized person downloaded from the controller’s IT network resources a database containing personal data of students and lecturers (over 5 thousand people).

Key Finding

As it was established during the administrative proceedings, the establishment of the Warsaw University of Technology used an application created by the University’s employees to enrol for courses and allowed the user to have insight into the history of teaching, grades and calculations of fees. This application was modified depending on the controller’s needs. At the beginning of January 2020, an unauthorized person having credentials used the functionality of uploading files to the application. In turn, at the beginning of May 2020, an unauthorized download of personal data was made.

Warsaw University of Technology did not implement the appropriate technical and organizational measures to ensure the security of the personal data processed.

Moreover, the University failed to regularly test, assess and evaluate the effectiveness of measures and did not take into consideration the risk related to the processing of data within the application.

Decision

Taking into account the controller’s failure to comply with its obligations and the high risk of adverse effects in the future for persons affected by the incident, the Polish Data Protection Authority found it reasonable and necessary to impose an administrative fine of PLN 45,000 (approximately EUR 9,900).

For further information (decision in the national language):
https://www.uodo.gov.pl/decyzje/DKN.5130.2559.2020%20

The news published here does not constitute official EDPB communication, nor an EDPB endorsement. This news item was originally published by the national supervisory authority and was published here at the request of the SA for information purposes. Any questions regarding this news item should be directed to the supervisory authority concerned.

Source: EDPB

What is the Polish DPA?

Polish DPA: The first fine for non-compliance with an administrative decision order. The new PDPA establishes a new supervisory body – the President of the Office for Personal Data Protection (hereinafter referred to as the “Polish DPA”), which has a much wider range of powers than the previous DPA (Inspector General for the Protection of Personal Data – hereinafter referred to as the Inspector General …

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

You may also enjoy reading, The definitions of “recently” and “discovered” leave a lot to be desired

Stay informed with the latest Cybersecurity trends, threats and analysis. Sign up to the realinfosec weekly cybersecurity newsletter today.

Bookmark
Please login to bookmarkClose

The definitions of “recently” and “discovered” leave a lot to be desired

8
Cyber

In March, 2021, Family Health Services MN d/b/a Entira Family Clinics notified the Maryland Attorney General’s Office that they had been impacted by the Netgain ransomware attack that affected more than one dozen covered entities and more than 1 million patients.

Entira’s external counsel’s letter of March 1, 2021, identified the dates upon which Netgain had first notified Entira of the incident (December 20, 2020) and then notified them that some of Entira’s data had been removed from the network by the threat actors (January 4, 2021). By the March 1 letter, Entira had already investigated to determine who had data potentially compromised, and what kind of information.

So why, on January 13, 2022, does Entira send a letter to patients in Maine that begins:

Entira Family Clinics is a family medicine practice with locations across Minnesota. We recently discovered that a data security incident on Netgain’s environment may have resulted in the unintentional exposure of your personal information. This letter contains additional information about the incident, our response to the incident, and steps you can take to protect yourself. Please be assured that Entira takes the protection and proper use of personal information very seriously, and we sincerely apologize for any inconvenience this may cause.

They “recently discovered?”  Recently?  Ten months after Maryland was notified, Maine residents first get notified?

This notification letter does not tell the recipient when the incident occurred when Entira was first notified about it, and when Entira first discovered any PHI was involved.  Why did Maryland residents get such detailed information but not Maine residents?

Now I grant you that there were apparently (only) nine Maine residents out of a total of 199,628 patients who needed to be notified about this breach, but this is still infuriating.

And if you are surprised to learn that almost 200,000 patients were impacted by this breach, rest assured that you didn’t miss anything. Entira reported this breach to HHS in March 2021 as impacting 1975 patients and there has been no update to that listing on HHS’s public breach tool.

source

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

We think you may enjoy reading, Polish DPA imposes a fine on Warsaw University of Technology

Stay informed of the latest Cybersecurity trends, threats and developments. Sign up for RiSec Weekly Cybersecurity Newsletter Today

Bookmark
Please login to bookmarkClose

Hackers disrupt payroll for thousands of employers — including hospitals

0
kronos firm
kronos firm

Employers are still dealing with the chaos caused by a ransomware attack on Ultimate Kronos Group last month.

A month-old ransomware attack is still causing administrative chaos for millions of people, including 20,000 public transit workers in the New York City metro area, public service workers in Cleveland, employees of FedEx and Whole Foods, and medical workers across the country who were already dealing with an omicron surge that has filled hospitals and exacerbated worker shortages.

In the weeks since the attack knocked out Kronos Private Cloud — a service that includes some of the nation’s most popular workforce management software — employees from Montana to Florida have reported paychecks short by hundreds or thousands of dollars, as their employers have struggled to manage schedules and track hours without the help of the Kronos software.

Though Ultimate Kronos Group, the company that makes Kronos, says that it expects systems will be back online by the end of January, affected employers say they don’t yet know for sure when they will actually be able to access their systems and information.

The additional burden won’t end once Kronos is back: Finance and human resources departments around the country face weeks of additional work bringing the manual records they have collected over a month or more back into the Kronos system. In the most severe cases, that backlog could delay issuing W-2s and other tax information.

“I can say that the timing wasn’t the greatest, with the end of year tax implications and people, most importantly, looking for their checks,” said Paul Patton, the chief human resources officer for the city of Cleveland, which has set up a “war room” of administrative staff working to reconcile pay for the city’s 8,000 employees.

Now that the disruption has proven to be major, some employers are considering lawsuits or other legal challenges to their contracts with UKG.

That includes the New York City area’s Metropolitan Transportation Authority. MTA has “taken the first steps toward initiating legal action,” said Eugene Resnick, an MTA spokesperson.

The hack is disrupting major public and private employers

Thousands of employers rely on Kronos products that were knocked offline, including some of the nation’s largest private employers such as FedEx, PepsiCo and Whole Foods. Public employers, such as Prince George’s County, Md., and the University of Utah, succumbed too.

About 8 million total employees are affected by the outage.

In Santa Fe, N.M., most of the city’s 1,500-plus employees are filling out spreadsheets every two weeks to track their hours, rather than use the cloud-based software timecards that are customized to the needs of each city department.

Workers all across the city are affected by the Kronos outage, from the libraries to the police and fire departments, said Bradley Purdy, the city’s chief information security officer.

“Just like everybody else, we’re driving them crazy, saying, ‘What’s the latest?’,” said Purdy. “If I was in their shoes, I’d be overly cautious too. They don’t want to bring everything back up and all of a sudden have a repeat.”

Employers have turned to a variety of manual solutions to cope with the temporary loss of Kronos. Some have asked employees to submit Google Forms every two weeks; others have simply asked employees to send their hours by email.

In Cleveland, Ohio, about 8,000 city employees — including the police and fire departments — are affected by the Kronos outage.

Others, like the city of Cleveland, have chosen to estimate their workers’ hours for now, whether by issuing paychecks based on an employee’s scheduled hours, or duplicating paychecks from previous pay periods.

That has resulted in paycheck shortages for some employees, especially those who worked overtime or on holidays. Federal labor law requires those employers to retroactively correct paychecks when they are able.

Health care employers have been hit particularly hard

For health care employers, the timing could not be worse. “A significant number” of the nation’s hospital systems and health care employers have been affected by the Kronos outage, said John Riggi, the American Hospital Association’s senior advisor for cybersecurity and risk.

One of the Kronos products knocked offline was designed specifically for health care providers to help them manage the complex employee schedules at 24-hour facilities.

The outage is an unneeded administrative nightmare timed precisely as the omicron surge is hitting hospitals, Riggi said.

“If you divert a clinical manager to help manual processing of payroll and timekeeping, obviously that’s taking them away from their clinical management duties,” said Riggi. “As we always do, hospitals and health systems get it done and care for patients, but under additional stress and burden that they don’t need right now.”

The attack has affected hospital systems and healthcare employers of all sizes – from small, remote rural hospitals up through urban multi-hospital medical systems, according to the AHA.

Some have struggled to pay workers accurately. Employees across the country have turned to their unions, social media, or local news outlets to report inaccurate paychecks.

Employees of the University of Florida Health system in Jacksonville told local TV station News4Jax that they have not received overtime or holiday pay for six weeks. In Montana, more than 250 nurses at Missoula’s Community Medical Center have missed out on pay due to the hospital’s decision to pay employees by duplicating an early December paycheck, according to a letter from the Montana Nurses Association reported by The Missoulian.

Affected employers have committed to correcting worker pay once Kronos systems are back online.

But for workers who live paycheck-to-paycheck, losing out on overtime and holiday pay is difficult, even if their pay is eventually corrected.

If the outage is prolonged, what is now a bad situation could become a nightmare for health care systems if workers become so exasperated that they choose to leave for employers whose payroll systems are intact.

Riggi and the American Hospital Association acknowledge that the ultimate responsibility for the disruption belongs to those who launched the ransomware attacks. “But that being said, there is still great disappointment in the field with Kronos, in terms of lack of initial transparency as to the extent of the disruption and in terms of initial backup procedures as well,” he added.

A lawsuit filed this week says workers at Pittsburgh’s Allegheny General Hospital have missed out on overtime and holiday pay as a result of the Kronos outage.

UKG isn’t saying how this happened and who is responsible

UKG has been tight-lipped on details about the attack and who is responsible. (The incident appears to be unrelated to the recently discovered Log4j vulnerability, the company says.)

“We took immediate action to investigate and mitigate the issue, have alerted our affected customers and informed the authorities, and are working with leading cybersecurity experts,” said UKG in a statement shortly after the attack was announced in mid-December.

The company has hired Mandiant, a cybersecurity firm, to conduct an investigation of the incident and West Monroe, a digital consulting firm, to help restore operations.

Ransomware and other cyber attacks on private-sector corporations are increasingly common. President Biden has made combating cybercrime a priority of his administration. The Justice Department indicted two ransomware criminals late last year.

“A pretty juicy target”

As centralized providers of mission-critical software to thousands of employers nationwide, companies like UKG are at constant risk of cyber attacks, experts said.

In the eyes of ransomware attackers, who seek to maximize their leverage to extract as large a ransom as possible, a workforce software provider like UKG during the holiday season would be “a pretty juicy target,” said Scott Kannry, the CEO of cybersecurity firm Axio.

“During the most inopportune time for somebody like that to go down, you stand a better chance of getting somebody to cut you a big check to get out of it,” he said.

Now, as UKG begins to restore its systems, it will soon face another round of consequences: legal action and lawsuits.

Some of those legal threats may come from employers, such as MTA in New York.

Others will come from workers. After Larry Kroeck, a cafeteria employee at Pittsburgh’s Allegheny General Hospital, asked about 54 hours of pay missing from his paycheck, supervisors told him “nothing could be done and there were 2000 other Larry Kroecks with the same problem,” according to a lawsuit filed by Kroeck this week that names both UKG and the hospital as defendants.

The hack could potentially have jeopardized personal information

A class-action suit filed last week in the Southern District of Florida alleges more than $5 million in damages stemming from what it calls UKG’s “failure to properly secure and safeguard personal identifiable information.”

What personal information was breached depends on how individual employers used UKG’s various services. Many employers warned their workers that some information is likely in the hands of attackers, including names, contact information and basic employment information.

For some, the breach could be more severe: The city of Cleveland, for instance, warned its employees that the final four digits of their Social Security Numbers were compromised.

A spokesperson for UKG declined to comment on the lawsuits. “Our investigation is still ongoing and we are working diligently with cybersecurity experts to determine whether and to what extent sensitive customer or employee data has been compromised,” UKG wrote in a public update on Dec. 28.

Perhaps more simply, the breach may cause UKG to lose customers to its competitors. “Ransomware, more than the cost of anything else, just hurts your reputation,” said Purdy, the information security official for the city of Santa Fe.

Workforce management software is traditionally “sticky,” a term in the software industry that means it can be difficult for customers to switch to a competitor. But experts said that the length and severity of the disruption will have employers taking a second look, even if they ultimately choose to stay with Kronos.

“I’m sure everybody’s going to be looking at their contract a little closer,” said Purdy. “And when those contracts come up for renewal, they’re going to make sure there’s a lot more language on what to do in this kind of scenario.”

Got o Cybersecurity News

Go to Homepage

Go to Cybersecurity Academy

Bookmark
Please login to bookmarkClose