Please fill in the form below to subscribe to our blog

The Week in Breach News: 10/06/21 – 10/12/21

October 13, 2021

Ransomware may make headlines, but this week’s report shows that cybercriminals aren’t limiting themselves to just one threat. Enjoy a double helping of UK breaches and celebrate Cybersecurity Awareness Month with a reminder about three up-and-coming threats that you don’t want to let slip off your radar. Don’t forget to grab your Monster Hunter’s Checklist!


Learn how to defeat terrifying cybersecurity monsters to keep systems & data safe in a dark world! READ IT IF YOU DARE!>>



Twitch

https://www.theverge.com/2021/10/6/22712250/twitch-hack-leak-data-streamer-revenue-steam-competitor

Exploit: Hacking

Twitch: Streaming Platform

cybersecurity news gauge indicating extreme risk

Risk to Business: 1.402 = Extreme

Leading streaming and gaming platform Twitch has been hacked. Source code for the company’s upcoming expansion to its streaming service, an unreleased Steam competitor from Amazon Game Studios, has appeared on message boards as well as data that details the terms and amounts of content creator payouts. An anonymous poster on the 4chan messaging board delivered the data in a 125GB torrent. That poster also claimed that the stream includes the entirety of Twitch and its commit history including the aforementioned creator payouts, twitch.tv, source code for the mobile, desktop and video game console Twitch clients, code related to proprietary SDKs and internal AWS services used by Twitch, data on other Twitch properties like IGDB and CurseForge and, details about the AGS project and information about the platform’s internal security tools.

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Customers’ Business: Data is of immense value to cybercriminals in the booming dark web data markets, and this data will appeal to many different cybercriminal operations.

ID Agent to the Rescue: Building cyber resilience helps insulate organizations from trouble like this. Learn more about why cyber resilience is the ticket to a safer future for your clients. GET THIS EBOOK>> 


MoneyLion

https://www.bleepingcomputer.com/news/security/moneylion-locks-customer-accounts-after-credential-stuffing-attacks/ 

Exploit: Credential Stuffing

MoneyLion: Financial Services Platform 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.712=Severe

That old favorite credential stuffing makes an appearance this week with an attack on the financial services platform MoneyLion. The Utah-based fintech company provides mobile banking services for borrowing, saving, and investing money. MoneyLion informed customers that “an unauthorized outside party appears to have been attempting to gain access to your account on the application using an account password and/or possibly email address that appear to have been potentially compromised in a prior event”. The data breach notice outlined the attacks as taking place over the course of several weeks spanning June and July 2021. The company assured users that no information was stolen.   

Individual Impact: No consumer PII or financial data loss was disclosed in this breach as of press time.

Customers Impacted: 8.5 million

How It Could Affect Your Customers’ Business Credential stuffing is a classic that is even easier these days thanks to the huge amount of data that includes huge batches of stolen passwords available on the dark web.

ID Agent to the Rescue: Help your customers stay safe from trouble like this with Dark Web ID. Learn how to do it in this webinar that can help you grow your MSP’s dark web monitoring business in just 15 minutes! WATCH NOW>>


Next Level Apparel

https://portswigger.net/daily-swig/us-clothing-brand-next-level-apparel-reports-phishing-related-data-breach

Exploit: Phishing

Next Level Apparel: Clothing Manufacturer

cybersecurity news represented by a gauge indicating moderate risk

Risk to Business: 2.771 = Moderate

Next Level Apparel, a US-based clothing manufacturer, has announced that several of its employee accounts were compromised in a phishing attack. In a press release late last week, the company noted that cybercriminals were able to access the contents of several employee email accounts at various times between February 17, 2021, and April 28, 2021, including viewing customer and employee PII although the company could not confirm that any data was stolen.    

cybersecurity news represented by a gauge indicating moderate risk

Individual Risk: 2.802 = Moderate

Next Level Apparel noted that the customer and employee data accessible through the compromised accounts included names accompanied by Social Security numbers, financial/checking account numbers, payment card numbers, driver’s license numbers, and limited medical/health information.

Customers Impacted: Unknown

How It Could Affect Your Customers’ Business More than 80% of reported security incidents in 2020 were phishing-related, making this the biggest cyberattack vector for every business.

ID Agent to the Rescue:  See how to transform every employee into a security asset to become the real secret weapon that successful organizations deploy to fight cybercrime like phishing! WATCH NOW>>


Outrun the hazards that business relationships bring to your door with our eBook Breaking Up with Third-Party & Supply Chain Risk. READ IT>>



United Kingdom – Welland Park Academy 

https://www.bleepingcomputer.com/news/security/fired-it-admin-revenge-hacks-school-by-wiping-data-changing-passwords/ 

Exploit: Hacking

Welland Park Academy: Secondary School 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 2.883 = Moderate

Hell hath no fury like an IT employee scorned, as Welland Park Academy discovered after a fired IT admin entered its environment and wreaked havoc. After his termination, the former employee wiped data on the school’s systems and changed all employee credentials. These actions made it impossible for the school to conduct distance learning. The same malicious individual also took revenge on the next company fired from, creating lockout chaos and wiping data at an unnamed IT company, as well as mucking up the company’s phone systems.   

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How It Could Affect Your Customers’ Business Malicious insider threats are a hazard that very business should remember, because vengeful employees can do serious damage quickly.

ID Agent to the Rescue: Use the resources in our Stopping Insider Risk package to learn more about how you can help customers fight back against malicious insiders. GET IT NOW>>


United Kingdom – The Telegraph

https://www.bleepingcomputer.com/news/security/the-telegraph-exposes-10-tb-database-with-subscriber-info/ 

Exploit: Misconfiguration

The Telegraph: News Organization

cybersecurity news represented by agauge showing severe risk

Risk to Business: 2.122=Severe

UK news giant The Telegraph is in hot water after researchers discovered an unsecured database that exposed an enormous amount of information, an estimated 10 TB of data. Much of the data appears to apply to Apple News customers. The researcher who discovered it noted that at least 1,200 unencrypted contacts were accessible without a password. The Telegraph announced that it quickly secured the database as soon as it was informed of the issue, which impacted less than 0.1% of its subscribers.  

cybersecurity news represented by a gauge indicating moderate risk

Risk to Business: 2.801=Moderate

The exposed information includes internal logs, full subscriber names, email addresses, device info, URL requests, IP addresses, authentication tokens and unique reader identifiers, mostly for users who accessed The Telegraph through Apple News.  

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business It pays to make sure that companies are building a strong security culture to discourage neglectful practices.

ID Agent to the Rescue: Gamify cybersecurity and information safety to make it interesting. Our Security Awareness Champion’s Guide helps explain complex risks in a fun way! DOWNLOAD IT>>


Scotland – Weir 

https://www.bbc.com/news/uk-scotland-scotland-business-58801753

Exploit: Ransomware

Weir: Heavy Equipment Manufacturer 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.616 = Severe

Scottish heavy equipment company Weir was hit with a ransomware attack. The BBC reports the company was essentially shut down briefly by the incident, which took place sometime in September 2021, forcing the company to delay shipments of mining equipment worth more than £50m in revenue. The company noted in its release that because the attackers did not exfiltrate or encrypt any data, it was confident that no financial or sensitive data had been stolen about employees or customers. 

Individual Impact: No employee or customer PII or financial data exposure was disclosed in this breach as of press time.

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business Ransomware gangs don’t just want to steal data anymore. They’re also more than happy to shut down production lines to obatain ransoms.

ID Agent to the Rescue Over 80% of organizations felt the sting of cybercrime in 2020. See what cybercriminals are shopping for to better predict what will happen next in The Global Year in Breach 2021. READ IT>>


Scotland – BrewDog

https://www.bleepingcomputer.com/news/security/brewdog-exposed-data-for-over-200-000-shareholders-and-customers/

Exploit: Misconfiguration

BrewDog: Bar and Restaurant Chain 

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.615 = Severe

Scottish bar and restaurant chain BrewDog was responsible for exposing the data of 200,000 shareholders and customers, The company, famous for its crowd-ownership model as well as its beer, exposed that data over an 18-month period through a glitch in its mobile app that hard-coded authentication tokens for users into the mobile application instead of being transmitted to it following a successful user authentication event. Interested parties could simply append any customer ID to the end of the API endpoint URL and access sensitive PII (personally identifiable information) for that customer. 

cybersecurity news represented by agauge showing severe risk

Individual Risk: 1.701 = Severe

Potentially exposed customer/shareholder details include, the customer’s name, date of birth, email address, gender, all previously used delivery addresses, telephone number, number of shares held, shareholder number, bar discount amount, bar discount ID, number of referrals and types of beer previously purchased 

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business Having this data exposed through a blunder will hurt the reputation of a company that relies on customers as investors to stay in business.

ID Agent to the Rescue Solving complex security problems in a mobile access world can be fraught with peril. Find answers to 5 common remote and hybrid security problems in this handy infographic. DOWNLOAD IT>>


Our partners typically realize ROI in 30 days or less. See why nearly 4,000 MSPs in 30 countries choose to grow with ID AGENT solutions and support. BECOME A PARTNER>>



Hong Kong – Fimmick Limited

https://www.zdnet.com/article/hong-kong-firm-becomes-latest-marketing-company-hit-with-revil-ransomware/

Exploit: Ransomware

Fimmick Limited: Marketing Company

cybersecurity news represented by agauge showing severe risk

Risk to Business: 1.631 = Severe

Hong Kong marketing firm Fimmick has been hit with a ransomware attack that is purportedly the work of REvil. Cybersecurity researchers caught wind of the incident after REvil claimed to have burglarized Fimmick’s databases, snatching data that pertained to Fimmick’s work with a number of major brands. Sample data provided on REvil’s website as proof of the hack included data pertaining to the company’s work with Cetaphil, Coca-Cola and Kate Spade.  

Individual Impact: No consumer PII or financial data exposure was disclosed in this breach as of press time, although the sample points to employee information exposure.

Customers Impacted: Unknown

How it Could Affect Your Customers’ Business Companies that provide services like this are especially tasty targets for ransomware gangs because even if they don’t pay the ransom their data on other businesses opens new doors.

ID Agent to the Rescue The majority of ransomware arrives at businesses as the rotten cargo of a phishing attack. Our eBook The Phish Files can help you improve your defensive strategies againt phishing. GET THE BOOK>>


remote workers pose a cryptocurrency risk

Solve five of the most exhausting remote and hybrid security problems fast with this handy infographic! DOWNLOAD IT>>



1 – 1.5 = Extreme Risk

1.51 – 2.49 = Severe Risk

2.5 – 3 = Moderate Risk

Risk scores for The Week in Breach are calculated using a formula that considers a wide range of factors related to the assessed breach.


Learn to defend castles from cybercriminal invaders in our How to Build Your Cybersecurity Fortress webinar! WATCH NOW>>



Go Inside the Ink to Get the Inside Scoop on Cybercrime


Are you up to date on the latest news that can impact your business and your customers? Here’s a recap:

Kaseya Patch Tuesday: Patch notes & bug fixes for September 2021 are up: SEE PATCH INFO>> 



Vanquish the Monsters of Cybersecurity!


 In the eBook  Monsters of Cybersecurity, we’ll equip you with the knowledge that you need to keep your clients safe in a dangerous world. You’ll learn:

  • Strategies to ward off five of the nastiest threats on the block
  • Everything you need to know about horrors like ransomware, BEC and credential compromise
  • What you can do to be ready for the next generation of cybersecurity monsters
  • How to keep your clients out of the clutches of these foul fiends

Don’t wait until it’s too late, learn how to ward off the Monsters of Cybersecurity now!   DOWNLOAD THIS BOOK >>


The Cybersecurity Monster Hunter’s Checklist


In today’s dark cybersecurity landscape, it seems like a monster lurks around every corner. But you can face them fearlessly to protect your clients when you’re equipped with the Monster Hunter’s Checklist. Arm yourself with

  • Essential knowledge about today’s biggest threats
  • Tips for improving cyber resilience
  • Expert insight into what you can do right now to boost your client’s security

 This checklist makes sure your clients are ready to face the Monsters of Cybersecurity! DOWNLOAD IT NOW>>


Customer Spotlight: Cloud Tech 24


See How Cloud Tech 24 Found New Success as An ID Agent Partner
The ID Agent digital risk protection platform helps MSPs worldwide protect their clients from cyberattacks and grow their businesses fast. But don’t take our word for it – hear what our partner Cloud Tech 24 has to say about us in a frank assessment of their experience using ID Agent solutions to expand their security business.
Join John O Mahony, Solution Specialist, ID Agent and Andrew Dale, Technical Director at Cloud Tech 24 for the unvarnished truth about Cloud Tech 24’s experience as an ID Agent partner. WATCH NOW>>


Did You Miss…?  Learn these 5 key skills to sell more security!    WATCH NOW>>


Protection from cybercrime danger is easy when you deploy your secret weapon: security-savvy employees! WATCH WEBINAR>>




Cybersecurity Awareness Month – 3 Hazards to Remember 


These New Threats Might Be Under Your Radar


The threat landscape seems to be changing faster than ever these days as cybercriminals seek to outfox security professionals in an endless cat-and-mouse cycle. It seems like every time a new strategy to solve a cybersecurity problem appears, a new cyberattack that circumvents that security measure is only a few steps behind it, making business cybersecurity more expensive as well (but not as expensive as a cyberattack would be). In the last 12 months, 80% of businesses have experienced an increase in cyberattacks and a stunning 47% of businesses reported experiencing five or more cyberattacks in 2020. The frantic pace and constant evolution of cybercrime threats makes it hard for MSPs and businesses to both keep an eye on existing threats and look ahead to new ones that might be coming down the pike.  


security awareness training cuts costs represented by a bright blue-white digitized dollar bill on a red, white and navy background of computer code

Dive into a stream of new revenue with The Tools and Techniques for MSPs to Close More New Clients. WATCH NOW>>


Use These Free Tools to Raise Cybersecurity Awareness


October is Cybersecurity Awareness Month in the US. Now in its 18th year, this annual effort is spearheaded by the Cybersecurity & Infrastructure Security Agency (CISA), Cybersecurity Awareness Month aims to make everyone aware of cyberattack risks. This is especially timely this year as media attention to cybersecurity has grown more intense in the wake of huge, splashy attacks on infrastructure like the Colonial Pipeline incident. CISA has divided the month into four weekly segments that are each dedicated to a different aspect of cybersecurity. 

  • Week of October 4 (Week 1): Be Cyber Smart. 
  • Week of October 11 (Week 2): Phight the Phish! 
  • Week of October 18 (Week 3): Explore. Experience. Share. – Cybersecurity Career Awareness Week 
  • Week of October 25 (Week 4): Cybersecurity First 

One thing that no MSP or IT professional should overlook is the wealth of resources that CISA has put together to help people and businesses deal with cybersecurity challenges and learn more about cybersecurity to build good security habits. Every week features an array of tip sheets that are free for anyone to use or distribute that are designed to make it easy for anyone to understand security issues and stay out of trouble in a variety of circumstances. Excellent resources on cybersecurity while traveling, multifactor authentication (MFA), creating good passwords and more are available in the Cybersecurity Awareness Month resource center.  


Use this checklist to be sure that you’ve found and mitigated every cyberattack risk that your client faces! DOWNLOAD IT>>


Three Emerging Threats to Watch


Staying aware of security dangers is important because new threats are constantly popping up for IT professionals to handle, making SMB cybersecurity extra tricky to handle – as though it really needed to be any harder. It can be too easy to have something new slip by when you’re dealing with the complications of other, threats that are more pressing right now. Here are three emerging threats that you should keep in mind as you navigate the pitfalls of security right now. 


Cryptomining 


Almost 70% of organizations experienced some level of unsolicited cryptomining in 2020, and that’s a big problem. The 2021 Cisco Cyber Security Threat Trends report outlines some of the risks that businesses face from cryptomining and how they can create even bigger security problems. In this report, the company noted that more than two-thirds of its customers were impacted by cryptomining in 2020. While the best-known dangers of cryptomining are reduced network capacity and lowered overall computer performance, Cisco cautioned that the discovery of cryptomining in a company’s IT environment is a major red flag that points to bigger security issues. There are a number of hazards that can be exposed by the discovery of cryptomining may indicate a security flaw that can be exploited or the presence of a bad actor – and any security gap, especially an intrusion, can lead to disaster for a business. 

This is a particularly important risk to not overlook because cryptomining is often a gateway to other serious and damaging cybercrimes that can do massive damage to an organization. A cybercriminal who has penetrated security through cryptomining could then exfiltrate data or deploy ransomware. It’s also possible that the discovery of cryptomining in a company’s IT environment may indicate the presence of a malicious insider like an employee has set up a miner to earn extra income. Non-malicious employee actions can also create openings for cryptominers to sneak into an organization’s environment. Unsuspecting employees may open the door to cryptomining by doing something as seemingly harmless as adding a contaminated gaming app to their work devices or through less transparent means like falling victim to browser-based cryptojacking.   


90% of MSPs have had clients hit with a ransomware attack in the last 12 months. Help your clients build stronger defenses with the insight in Ransomware Exposed! DOWNLOAD NOW>>


Targeted Ransomware 


Ransomware is the monster under the bed for cybersecurity professionals and it’s not going away any time soon. Two in five SMBs around the world faced a ransomware threat last year, and this year isn’t looking much better – there was a massive 45% increase in ransomware attacks in April 2021 alone. Although it may be hard to believe, ransomware is an equal opportunity threat and cybercriminals aren’t always on the hunt for the biggest fish in the pond when they plan campaigns. They’re more than happy to strike smaller organizations that have historically weak security yet store large amounts of valuable data like retailers, medical practices or service providers.  An estimated 50% of ransomware attacks in last year were aimed at small businesses. Geography won’t keep a company safe either. Cybercriminals don’t discriminate – a study of cybercrime patterns noted that 30% of ransomware attacks in the last 12 months were aimed at companies located in North America, 33% targeted companies in Asia and 27% targeted companies in Europe. 

Targeted ransomware is becoming a larger threat as well. Precisely targeted ransomware, typically delivered through spear phishing, has grown by 767% and it is tricky to handle. Instead of operating generalized campaigns, many ransomware organizations are choosing to take the time to precisely target their attacks to snag targets in one particular industry or even one particular organization. Fueled by abundant dark web data that enables them to find out vital information about their targets, like a company’s email address roster or password lists obtained in old breaches, savvy cybercriminals are putting in work to make sure that their lures are as compelling as they can possibly make them. This helps them get around some security tools as well as lulling employees into a false sense of security. Targeted ransomware attacks also adhere to higher standards in the quality of the phishing email involved by making sure it doesn’t have the typical spelling or usage errors, a hallmark of phishing that is emphasized in security awareness training. Every organization needs to be cognizant of this menace.  


Phishing-as-a-Service 


A troubling 74% of respondents in a 2021 IT survey said that their companies had been successfully phished in the last year. As though phishing wasn’t problematic enough, new branches of the cybercrime economy have emerged to make phishing even easier for cybercriminals. Why bother going to the expense and effort of running your own phishing campaigns when you can simply farm it out, like any other business service, and concentrate on more lucrative activities. Phishing-as-a-Service (PhaaS) is an emerging area of risk for cybersecurity professionals to keep on their radar as a new sector of the dark web economy evolves. 

Microsoft detailed a newly discovered PhaaS operation in a recent blog post. Their researchers discovered a phishing campaign that used a high volume of newly created and unique subdomains, boasting over 300,000 in one run. Digging deeper, the researchers uncovered phishing-as-a-service operation called BulletProofLink behind the curtain. This organization provides an easy launchpad for complex cybercrime operations like credential compromise and ransomware attacks. They offer over 100 available phishing templates an array of delivery models from one-off attacks or monthly subscription-based business models. It makes phishing affordable too, with packages starting at $800 including everything from templates to hosting – an attractive package for cybercriminals.  


Zero Trust security is the key to keeping your clients safe – and the cornerstone is access management. We can help. LEARN MORE>>


Help Your Customers Stay Out of Trouble with Improved Cyber Resilience


Cyber resilient organizations can handle unexpected or zero-day threats much more handily than organizations that haven’t devoted resources to cyber resilience. That’s because they’re more capable of rolling with the punches to keep operations humming even if they’re facing a cybersecurity challenge. More than 50% of businesses worldwide have experienced an incident that impacted their organization’s ability to function in the last year, resulting in significant business losses due to downtime and lost productivity. Several factors impact a company’s cyber resilience. These three great ways to improve cyber resilience are fast and effective.  

Encourage your clients to use fewer security tools. More security tools does not equivalate to more security. In fact, it can mean less security and more headaches. Organizations using 50+ security tools ranked 8% lower in their ability to detect an attack and 7% lower in their ability to respond to an attack than companies with fewer tools.    

Help your clients create incident response plans. Just this one simple step makes a huge difference to a company’s overall security posture. Over the past two years, only 39% of companies with a formal, tested incident response plan experienced a disruptive security incident, compared to 62% of companies with less formal or consistent plans. 

Move clients toward zero-trust security. Controlling and segmenting access to critical business systems and data is vital for preventing a small incident from becoming an enormous, expensive disaster. Automating security processes eliminates the need to give too many people permission to access something – 70% of the most cyber-resilient organizations use security automation. 


Get Your Cybersecurity Monster Hunter’s Checklist today to be sure that you’ve got the right tools to beat the Monsters of Cybersecurity! DOWNLOAD IT NOW>>


 ID Agent Can Help You Stay a Step Ahead of Emerging Threats 


The ID Agent Digital Risk Protection platform has everything that you need to provide strong security for businesses of any size while also providing excellent value. You and your clients will love the versatility and simple integration of our smart solutions that offer strong protection and much-needed peace of mind in a dangerous digital world.

BullPhish ID  maximizes your client’s training investment by offering lessons on topics like phishing, compliance, password safety, security hygiene and more. Choose from our plug-and-play complete training modules and phishing simulations or customize the content to reflect the unique industry risks that employees face daily.  

Dark Web ID features 24/7/365 always-on monitoring that alerts you and/or your client when their protected credentials appear on the dark web, reducing nasty third-party credential exposure risk. Automated alerts and reporting mean that your team doesn’t need to spend time staring at a dashboard to stay informed.  

Passly is an incredible value, packing so much bang for the buck. Essentials like multifactor authentication, single sign-on and secure shared password vaults make remote management and access control easy, and automated password resets will make everyone happy.

See these solutions in action in short demonstration videos: https://www.idagent.com/learn-more 

Don’t just take our word for it. ID Agent solutions help MSPs drive revenue fast. Hear what our partners have to say about the benefits of teaming up with ID Agent: https://www.idagent.com/case-studies/


You Could Win a 2022 Tesla Model 3 at Connect IT!

FINAL WEEK FOR TICKETS! REGISTER NOW>>


Connect IT Offers New Connections, New Knowledge and a New Tesla!

While we can’t help you win a seat on the next Space X adventure, we can help you score a seat in Elon Musk’s other ride, a Tesla! You could win a brand-new 2022 Tesla Model 3 at Connect IT Global, sponsored by ThreatLocker, and all you need to do is be there in Vegas for your chance to win!

Connect IT Global is happening on October 19 – 22 at the MGM Grand in Las Vegas, Nevada. You’ll see speakers like Nick Offerman from Parks and Rec, party like a rockstar at our Rocktoberfest Party at the MGM Pool and network with other super-star ITSPs like you.

Don’t miss this chance to turbocharge your business, expand your network, and perhaps even drive home in one of the hottest cars on the market. – it’s sure to be a sellout!

Choose from three ticket options:

  • In-person tickets + training – $850
  • Virtual tickets + training – $299
  • Virtual ticket – $99

FINAL WEEK! REGISTER NOW!

Only US residents who are ticketed participants at Connect IT Global 2021 in Las Vegas are eligible to win the Tesla Model 3. Other restrictions may apply. Rules, prizes and restrictions subject to change at any time.


Is your email domain protected against phishing? Are your customers? Find out now with the Graphus Domain Checker. CHECK NOW>>



Oct 15:  ID Agent Quarterly Product Update   REGISTER NOW>>

Oct 19: Nano Session #1 Compromised Credentials (Asia-Pacific) REGISTER NOW>>

Oct 19: Security Event for the European IT Channel REGISTER NOW>>

Oct 19-22: Connect IT in Las Vegas! REGISTER NOW>>

Oct 21-22 Robin Robins Roadshow: Newark REGISTER NOW>>

Oct 27-28: ASCII Success Summit: Orlando REGISTER NOW>>

Oct 27: Modern Cyber Risk Management REGISTER NOW>>

Oct 28-29: Robin Robins Road Show: Chicago REGISTER NOW>>

Nov 02-03:Robin Robins Road Show: Las Vegas REGISTER NOW>>

Nov 02-03: ASCII Success Summit: Washington DC REGISTER NOW>>

Nov 06 – 10: 20th Annual TAG Convention REGISTER NOW>>

Dec 07: Connect IT Local: Atlanta REGISTER NOW>>

Dec 08-09: ASCII Success Summit: Anaheim REGISTER NOW>>

Dec 09: Connect IT M&A Symposium: Miami REGISTER NOW>>


Help your clients stay off of cybercriminal hooks with the expert tips and strategies that we share to combat phishing in our webinar The Phish Files. LISTEN NOW>>



Don’t Overlook These 3 Up-And-Coming Threats  


Cybersecurity can be bewildering. Your business faces threats from all sides daily, so you want to be sure that you’ve got the right protection in place. But an estimated 25% of business owners say that they don’t even know where to start when it comes to protecting their companies from cyberattacks. However, by concentrating your efforts on making one security improvement, you can be put a great foundation in place to protect your business from trouble.

That security improvement is building your company’s cyber resilience (sometimes called cyber resiliency). That concept means that you’ve built defenses that not only protect your business from cybercrime, but that also make it easy for your business to keep chugging along in the face of adverse conditions like a cyberattack. A cyber resilient business is ready for anything.

How can you do that? Start by creating an incident response plan. Set up a formal procedure that details the who, what, when why, and how of handling a cybersecurity incident. For exmple, what if an employee realizes that they’ve fallen for a phishing attack? Who do they inform, and how is the incident handled. Or if your company is falls victim to a ransomware attack, do you know who needs to get to work right away, and what they’ll do to right the ship?

Having a formal, tested incident response plan ins critical to keeping your business from losing productivity and revenue by grinding to a halt as everyone scrambles to deal with a problem. IBM reports that only 39% of companies with a formal, tested incident response plan experienced a disruptive security incident last year, compared to 62% of companies that did not have formal, tested incident response plans. 

Take some time to sit down and make sure that everyone knows what to do in the event of a cybersecurity incident. In order to make sure that your employees know what to look for, make sure everyone is undergoing regular security awareness training. Plus, that’s a boon to your defense too – companies who run regular security awareness training using a solution like BullPhish ID have 70% fewer cybersecurity incidents in the first place. Start your journey to improved cyber resilience now and you’ll be ready for what the future holds.


ID Agent Partners: Feel free to re-use this blog post (in part or in its entirety) for your own social media and marketing efforts. Please send an email to [email protected] to let us know – we love to hear about how our content works for you!


let us help secure you against passwords reuse with contact information and the ID Agent logo on grey.

Our Partners typically realize ROI in 30 days or less. Contact us today to learn why 3,850 MSPs in 30+ countries choose to Partner with ID Agent!

LEARN MORE>>


Check out an on-demand video demo of BullPhish ID or Dark Web ID WATCH NOW>>

See Graphus in action in an on-demand video demo WATCH NOW>>


Book your demo of Dark Web ID, BullPhish ID, RocketCyber or Graphus now!

SCHEDULE IT NOW>>




We’d love to hear your story of security success with ID Agent. Contact our marketing/pr team to set up a meeting with our staff to tell the world about your experiences in our next case study! To learn more about how the ID Agent Digital Risk Protection Platform can secure your prosperity, book a personalized demo today.