article thumbnail

Group-IB and CryptoIns introduce the world’s first insurance against cyber threats for cryptocurrency exchanges

Security Affairs

Group-IB and Swiss insurance broker ASPIS that owns CryptoIns project, have developed the world’s first scoring model for assessing cryptocurrency exchanges. Based on the risk score, CryptoIns experts have calculated insurance rates for cryptocurrency exchange users who can now insure their accounts against cyber threats.

article thumbnail

As ransomware inches from economic burden to national security threat, policies may follow

SC Magazine

It’s a little blunt to be a solution,” said Mike McNerney, chief operating officer of Resilience, which provides cyber insurance, and a former policy adviser to the Department of Defense. A less abrasive way to interrupt payments could come at the cryptocurrency level. “We’re going to end up criminalizing being a victim.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Protection in 2021

eSecurity Planet

For access to the decryption key, the victim must make prompt payment, often in cryptocurrency shielding the attacker’s identity. The next three actions: prioritize assets and evaluate traffic, microsegmentation, and adaptive monitoring are central steps of the zero trust architecture and greatly reduce your risks of an attack.

article thumbnail

2023 Cybersecurity Predictions from Marcus Fowler, Darktrace

CyberSecurity Insiders

Today and in the future, MFA should be viewed as one component of a wider zero trust architecture, one where behavior-based analytics are central to understanding employee behavior and authenticating the actions taken using certain credentials. 3 – Crypto-jacking neglect gets dangerous.

article thumbnail

The Surge of Double Extortion Ransomware Attacks

Pen Test

Victims are instructed to pay a ransom payment, usually demanded in cryptocurrency, in exchange for the decryption key. Implement strong network segmentation, zero trust architecture, least privilege access controls, and VPNs to strictly limit lateral movement. Don't let patching lag. Seek adequate coverage.