Site icon Tech Newsday

U.S. Govt Issues Warning on Increased Ransomware Attacks

CISA and the FBI recently issued a joint advisory alert to both the public and private sectors and critical infrastructure partners to keep their security in check, especially during the holiday season.

As threat actors take advantage of the reduced security activities and staff on weekends and holidays to carry out attacks, the warning from the security authorities certainly seems to be very significant.

CISA and the FBI outlined what companies need to do to better prepare, and provided a list of mitigation measures, including making sure that an IT security team is ready to respond to attacks; introducing multifactor authentication for both remote and administrative accounts; requiring strong passwords and ensuring that it is not used across multiple accounts and others.

Commenting on the latest warning, CISA Director Jen Easterly said, “While we are not currently aware of a specific threat, we know that threat actors don’t take holidays. We urge all organizations to remain vigilant and report any cyber incidents to CISA or FBI.”

For more information, read the original story in Bleeping Computer.

Exit mobile version