Though I’ve lived in the Bay State for half a century, I have no recollection of ever experiencing an earthquake. Today’s event with a reported magnitude of 4.8 was no different. Yet, residents from New Jersey to New York, Delaware, and Massachusetts felt something and quickly took to social media to ask, “was that an earthquake?”
TechCrunch contributor Amanda Silberling used the analogy of an unexpected fire alarm in middle school to describe people’s social media feeds. “We’re all still buzzing with a certain naive excitement and awe, bouncing off of each other’s surprise and exaggerating our memory of what happened, like it was some legendary event,” Silberling wrote.
When I read that today’s earthquake interrupted the United Nations Security Council meeting in New York, I was reminded of the ways in which our ability to respond to and recover from natural disasters are at risk when nonprofits are the victim of cyberattacks, a topic covered in a session from RSA Conference 2023, Disaster’s First Responders—Nonprofits, the Other Critical Infrastructure. If you missed the session delivered by Dr. Kelley Missata, it’s a thought-provoking talk featuring nonprofit use cases—food banks, animal shelters, hotlines, that have or could be adversely impacted by a cyberattack.
But nonprofits aren’t the only providers of resources that need cybersecurity protections. At an S4 Event in Miami this week, Kristin Demoranville, host of the Bites & Bytes podcast, talked about cybersecurity’s role in food and the shared principles between food safety and cybersecurity. Demoranville is also speaking at RSA Conference 2024, so be sure to check out the full agenda and reserve a seat for those sessions you don’t want to miss.
Can’t attend this year? Visit our Library to explore a wide variety of educational content available.
Now let’s look at what else made industry headlines this week.
April. 5: Home Depot suffered a data breach this month that allegedly included data containing full names and email addresses of 10,000 employees.
April. 4: A ransomware attack hit Jackson County in Missouri, US, resulting in major disruptions within its IT systems.
April. 4: Bleeping Computer reported, “Omni Hotels & Resorts has confirmed a cyberattack caused a nationwide IT outage that is still affecting its locations.”
April. 3: Leicester Council announced that a ransomware group published around 25 confidential documents including rent statements, applications to purchase council housing, and documents related to this such as passport details.
April. 3: Google created a new cookie strategy called Device Bound Session Credentials (DBSC), which will be used to disrupt the cookie theft industry.
April. 2: CISA and Joint Cyber Defense Collaborative (JCDC) are working together to build a cyber defense strategy for civil society and high-risk communities, highlighting some of the resources included in their cyber defense plan.
April. 2: A former employee at an Essex County public high school has been charged with damaging the school’s computer network.
April. 1: “Two weeks after a massive tranche of data, including purported sensitive information on more than 70 million AT&T customers, was put up for sale on the Dark Web, the telecom company has admitted that the list includes legitimate customer information.” Dark Reading reported.
April. 1: The Indian government rescued about 250 citizens in Cambodia who were held captive and forced to partake in cyber scams.