SlideShare a Scribd company logo
1 of 28
2021 NONPROFIT
CYBERSECURITY INCIDENT
REPORT
Webinar
Series
February 2021
About Community IT
Advancing mission
through the effective
of technology.
100% Employee
Owned
Presenter
Matthew Eshleman
CTO
NONPROFIT
CYBERSECUR
ITY
INCIDENT
REPORT
2021
© 2021 Community IT Innovators, Inc. All Rights Reserved
February 2021 3rd Edition
Agenda
Cybersecurity landscape
Remote work
Our approach to cybersecurity
Types of incidents
Report data
Steps to secure your organization
CYBERSECURITY LANDSCAPE
Persistent and ongoing brute force
attacks on identities
Sophisticated spear phishing
Organizations targeted because of the
work they do
Attacks targeting vendors
Landscape
–
Nonprofit
Vendors
Impacted
MIP Ransomware attack
BoardSource Email Breach
Blackbaud Hosted Services
Ransomware attack Baltimore County
SolarWinds SUNBURST
Cybersecurity
Impacted by
COVID
• Increase in COVID-19 related Spam / Spear
phishing
• Weak home network security practices
• Potential for data leakage
Applicability
to more
remote
work
• Management / reporting harder
• Remote work opens up security holes
• Device management / MDM is critical
• Proactive planning pays off
OUR APPROACH TO CYBERSECURITY
PREDICTIVE
INTELLIGENCE
IDENTIT
Y
DATA
DEVICE
S
PERIMET
ER
WEB
SECURITY AWARENESS
SECURITY POLICY
Foundational
Cybersecurity
PRACTICES ANTIVIRUS
IT Policy
OS and THIRD-PARTY
PATCHING
Security Awareness
Training
WEB FILTERING
MFA
Threat
Actor
The entity perpetrating the attack, whether an
individual, cybercriminal network, corporate rival
or state sponsored adversary. Most often this will
be the external “bad guy” that sends the phishing
email or encrypts the files.
Incident
An event that compromises the integrity,
confidentiality or availability of an information
asset.
Breach
An incident that results in the confirmed
disclosure—
not just potential exposure—of data to an
unauthorized party.
Types of
incidents
• Spam: unwanted or inappropriate email
that is sent to a large number of recipients
• Malware: any type of malicious software,
usually reported by the end user as a slow
computer or strange pop-ups
• Account Compromise: unauthorized use of
a digital identity by someone other than
assigned user
Types of
incidents
• Spear phishing: scam using traditional
confidence scheme techniques combined with
email impersonation to extract funds through
illicit means
• Wire Fraud: any fraudulent or deceitful scheme
to steal money by using phone lines or
communications through electronic means
• Virus: a malicious piece of software that can
alter the way a computer works, typically
from one computer to another, often rendering
the computer and/or data unusable
Types of
incidents
• Supply Chain: an attack that is initiated
through a partner of the organization. Also
known as a value-chain or third-party attack.
• Advanced Persistent Threat: State-Sponsored
actor or criminal group focused on targeting a
specific organization or individual, operating
over a long period of time with a goal of
remaining undetected and exfiltrating data.
• Ransomware: a type of virus that has the
characteristic of encrypting files and then
demanding payment for decrypting the files.
06
CYBERSECURITY INCIDENTS
Incident Count
Spam 368
Spear Phishing 183
Malware 95
Account Compromise 32
Virus 7
Advanced Persistent Threat 4
Ransomware 1
Wire fraud 0
Grand Total 690
Compare Year over Year
140
378
368
54 50
95
14
59
183
1
3
7
0 0
1
20
15
32
1 1
4
3 3
0
-5
0
5
10
15
20
25
30
35
0
50
100
150
200
250
300
350
400
450
2018 2019 2020
Spam Malware Spear Phishing Virus Ransomware Account Compromise Advanced Persistent Threat Wire fraud
Trends
Cybersecurity incidents continue to climb
Third party vendors / partners are a notable
threat vector broadly
MFA is extremely effective
Account compromise is still at a high level
Data
Analysis
• Advanced PersistentThreats are only increasing
efforts and targeting Policy Orgs andThinkTanks
• If an org has been compromised once, more
attacks are likely
• Social service organizations more susceptible to
Business Email Compromise
• MFA is effective in preventing account
compromise
Anatomy of an Attack
User clicks on
malicious link
Enters password
on site
Password used
to login to
account and
setup mail rules
SECURE YOUR
NETWORK
01
IMPLEMENT MULTI-FACTOR AUTHENTICATION
Protects against: account compromise
02
03
IMPLEMENT A SECURITY AWARENESS TRAINING
Protects against: email phishing, account compromise,
business email compromise and wire fraud.
Establish an IT Acceptable Use Policy
Protects against: misguided and misaligned IT Initiatives
Community IT
Cybersecurity
NIST Security Survey
Core Cybersecurity Assessment
Comprehensive Cybersecurity Assessment
Managed Cybersecurity Services
Cyber Liability Insurance
Incident Response
Let’s Talk:
Email: cybersecurity@communityIT.com for a complimentary DarkWeb
Scan to see what accounts are already compromised.
Meet: Books some time with me https://meetings.hubspot.com/meshleman
Upcomin
g
Webinar
Slack vsTeams
vs Zoom
Wednesday March 17
3:00 – 4:00 PM EDT
cybersecurity@communityit.com
© 2018 Community IT Innovators, Inc.
All Rights Reserved.
www.communityit.com
THANK
YOU!

More Related Content

What's hot

Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Michael Noel
 

What's hot (20)

INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.INFORMATION SECURITY: THREATS AND SOLUTIONS.
INFORMATION SECURITY: THREATS AND SOLUTIONS.
 
VAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus CloudVAPT- A Service on Eucalyptus Cloud
VAPT- A Service on Eucalyptus Cloud
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 
Icit analysis-identity-access-management
Icit analysis-identity-access-managementIcit analysis-identity-access-management
Icit analysis-identity-access-management
 
Webinar cybersecurity presentation-6-2018 (final)
Webinar cybersecurity presentation-6-2018 (final)Webinar cybersecurity presentation-6-2018 (final)
Webinar cybersecurity presentation-6-2018 (final)
 
Chapter 4 vulnerability threat and attack
Chapter 4 vulnerability threat and attack Chapter 4 vulnerability threat and attack
Chapter 4 vulnerability threat and attack
 
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
Securing IT Against Modern Threats with Microsoft Cloud Security Tools - M365...
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security for Digital-Era
Cyber Security for Digital-EraCyber Security for Digital-Era
Cyber Security for Digital-Era
 
Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018Cyber Security: A Common Problem 2018
Cyber Security: A Common Problem 2018
 
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
CYBERSECURITY - Best Practices,Concepts & Case Study (Mindmap)
 
Cyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutionsCyber Security - awareness, vulnerabilities and solutions
Cyber Security - awareness, vulnerabilities and solutions
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
Security tools
Security toolsSecurity tools
Security tools
 

Similar to 2021 Nonprofit Cybersecurity Incident Report

onlinesecurityandpaymentsystem-140116021418-phpapp01.pdf
onlinesecurityandpaymentsystem-140116021418-phpapp01.pdfonlinesecurityandpaymentsystem-140116021418-phpapp01.pdf
onlinesecurityandpaymentsystem-140116021418-phpapp01.pdf
jainutkarsh078
 
Week3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdfWeek3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdf
MArshad35
 
Top 10 Cyber Security Threats and How to Prevent Them
Top 10 Cyber Security Threats and How to Prevent ThemTop 10 Cyber Security Threats and How to Prevent Them
Top 10 Cyber Security Threats and How to Prevent Them
Chinmayee Behera
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
Mark Albala
 

Similar to 2021 Nonprofit Cybersecurity Incident Report (20)

Nonprofit Cybersecurity Incident Report
Nonprofit Cybersecurity Incident ReportNonprofit Cybersecurity Incident Report
Nonprofit Cybersecurity Incident Report
 
cyber threats and attacks.pptx
cyber threats and attacks.pptxcyber threats and attacks.pptx
cyber threats and attacks.pptx
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™
 
onlinesecurityandpaymentsystem-140116021418-phpapp01.pdf
onlinesecurityandpaymentsystem-140116021418-phpapp01.pdfonlinesecurityandpaymentsystem-140116021418-phpapp01.pdf
onlinesecurityandpaymentsystem-140116021418-phpapp01.pdf
 
2nd Class PPT.pptx
2nd Class PPT.pptx2nd Class PPT.pptx
2nd Class PPT.pptx
 
Online security and payment system
Online security and payment systemOnline security and payment system
Online security and payment system
 
Week3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdfWeek3-CyberSecurity 8th Semester important.pdf
Week3-CyberSecurity 8th Semester important.pdf
 
ISACA ISSA Presentation
ISACA ISSA PresentationISACA ISSA Presentation
ISACA ISSA Presentation
 
Email: still the favourite route of attack
Email: still the favourite route of attackEmail: still the favourite route of attack
Email: still the favourite route of attack
 
Top 10 Cyber Security Threats and How to Prevent Them
Top 10 Cyber Security Threats and How to Prevent ThemTop 10 Cyber Security Threats and How to Prevent Them
Top 10 Cyber Security Threats and How to Prevent Them
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
 
Cyber Crime and Security
Cyber Crime and Security Cyber Crime and Security
Cyber Crime and Security
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Cyber security.docx
Cyber security.docxCyber security.docx
Cyber security.docx
 
CS 1.ppt
CS 1.pptCS 1.ppt
CS 1.ppt
 
Types of Cyber Crimes and Security Threats
Types of Cyber Crimes and Security ThreatsTypes of Cyber Crimes and Security Threats
Types of Cyber Crimes and Security Threats
 
CyberDen 2020
CyberDen 2020CyberDen 2020
CyberDen 2020
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorism
 
cyber terrorism
 cyber terrorism  cyber terrorism
cyber terrorism
 
Cyber security
Cyber securityCyber security
Cyber security
 

More from Community IT Innovators

Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Community IT Innovators
 
SharePoint Online for Nonprofits
SharePoint Online for NonprofitsSharePoint Online for Nonprofits
SharePoint Online for Nonprofits
Community IT Innovators
 
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Community IT Innovators
 

More from Community IT Innovators (20)

Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
Slack, Microsoft Teams, Zoom: What Works Best for Nonprofits?
 
SharePoint Online for Nonprofits
SharePoint Online for NonprofitsSharePoint Online for Nonprofits
SharePoint Online for Nonprofits
 
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
Microsoft Dynamics and Salesforce: What You Need To Know Before Choosing a Pl...
 
Nonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment BasicsNonprofit Cybersecurity Risk Assessment Basics
Nonprofit Cybersecurity Risk Assessment Basics
 
Does Your Organization Need a Better Technology Roadmap?
Does Your Organization Need a Better Technology Roadmap?Does Your Organization Need a Better Technology Roadmap?
Does Your Organization Need a Better Technology Roadmap?
 
2020 Nonprofit Technology Trends Roundtable
2020 Nonprofit Technology Trends Roundtable2020 Nonprofit Technology Trends Roundtable
2020 Nonprofit Technology Trends Roundtable
 
5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More5 Security Tips to Protect Your Login Credentials and More
5 Security Tips to Protect Your Login Credentials and More
 
How Data Quality Defines Your Organization Webinar November 2019
How Data Quality Defines Your Organization Webinar November 2019How Data Quality Defines Your Organization Webinar November 2019
How Data Quality Defines Your Organization Webinar November 2019
 
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators WebinarNonprofit Cybersecurity Readiness - Community IT Innovators Webinar
Nonprofit Cybersecurity Readiness - Community IT Innovators Webinar
 
5 Steps to Create an Information Strategy for Your Organization
5 Steps to Create an Information Strategy for Your Organization5 Steps to Create an Information Strategy for Your Organization
5 Steps to Create an Information Strategy for Your Organization
 
Server 2008 and Windows 7 End of Life: 3 Things You Need to Know
Server 2008 and Windows 7 End of Life: 3 Things You Need to KnowServer 2008 and Windows 7 End of Life: 3 Things You Need to Know
Server 2008 and Windows 7 End of Life: 3 Things You Need to Know
 
What Makes Nonprofit Tech Projects Succeed?
What Makes Nonprofit Tech Projects Succeed?What Makes Nonprofit Tech Projects Succeed?
What Makes Nonprofit Tech Projects Succeed?
 
Community IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT ManagerCommunity IT Webinar: Working with an Outsourced IT Manager
Community IT Webinar: Working with an Outsourced IT Manager
 
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...
Improving Nonprofit CRM Data Management in 2019 - Build Consulting and Commun...
 
Community IT Innovators Technology Trends Round Table 2019
Community IT Innovators Technology Trends Round Table 2019Community IT Innovators Technology Trends Round Table 2019
Community IT Innovators Technology Trends Round Table 2019
 
Selecting Nonprofit Software: Technology Comes Last
Selecting Nonprofit Software: Technology Comes LastSelecting Nonprofit Software: Technology Comes Last
Selecting Nonprofit Software: Technology Comes Last
 
IT Security Incident Response for Nonprofits
IT Security Incident Response for NonprofitsIT Security Incident Response for Nonprofits
IT Security Incident Response for Nonprofits
 
Office 365 Security Best Practices
Office 365 Security Best PracticesOffice 365 Security Best Practices
Office 365 Security Best Practices
 
Nonprofit Development, Meet Accounting!
Nonprofit Development, Meet Accounting!Nonprofit Development, Meet Accounting!
Nonprofit Development, Meet Accounting!
 
IT Management Fundamentals
IT Management FundamentalsIT Management Fundamentals
IT Management Fundamentals
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 

2021 Nonprofit Cybersecurity Incident Report

Editor's Notes

  1. MIP – March BoardSource – June Blackbaud – July BCPSS – November SolarWinds - December
  2. According to the Verizon Data Breach Investigations Report, while espionage gets the headlines, it accounts for only 10% of breaches, with 86% of attacks being financially motivated and just 4% caused by Advanced Threats1
  3. 2018: 233 2019: 509 2020: 690
  4. Only 2 accounts had MFA and were compromised. One was an APT and the other was user error
  5. This is an example of a multi-stage attack that we observed. Ticket 645314 December 18, a user reports a suspicious email that has a link to an “encrypted invoice” from an existing vendor. We review, confirm that it isn’t legitimate and ask them to delete the message. Ticket 649965 Jan 6th, confirmed user account is compromised. Follow remediation process. Ticket