What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2023-04-14 13:29:28 Darktrace: l'enquête n'a trouvé aucune preuve de violation de verrouillage
Darktrace: Investigation found no evidence of LockBit breach
(lien direct)
La société de cybersécurité Darktrace a déclaré qu'il ne trouvait aucune preuve que le gang de ransomware de Lockbit ait violé son réseau après que le groupe ait ajouté une entrée à leur plate-forme de fuite Web sombre, ce qui implique qu'ils ont volé des données aux systèmes de la société \\.[...]
Cybersecurity firm Darktrace says it found no evidence that the LockBit ransomware gang breached its network after the group added an entry to their dark web leak platform, implying that they stole data from the company\'s systems. [...]
Ransomware ★★
bleepingcomputer.webp 2023-04-10 14:23:40 KFC, propriétaire de Pizza Hut révèle la violation des données après une attaque de ransomware
KFC, Pizza Hut owner discloses data breach after ransomware attack
(lien direct)
Miam!Brands, le propriétaire de la marque des chaînes de restauration rapide KFC, Pizza Hut et Taco Bell, envoie maintenant des lettres de notification de violation de données à un nombre non divulgué de personnes dont les informations personnelles ont été volées lors d'une attaque de ransomware du 13 janvier.[...]
Yum! Brands, the brand owner of the KFC, Pizza Hut, and Taco Bell fast food chains, is now sending data breach notification letters to an undisclosed number of individuals whose personal information was stolen in a January 13 ransomware attack. [...]
Ransomware Data Breach ★★
bleepingcomputer.webp 2023-04-07 12:39:44 MSI confirme la violation de la sécurité à la suite de réclamations d'attaque de ransomware
MSI confirms security breach following ransomware attack claims
(lien direct)
Suite aux rapports d'une attaque de ransomware, le fournisseur de PC taïwanais MSI (abréviation de Micro-Star International) a confirmé aujourd'hui que son réseau avait été violé dans une cyberattaque.[...]
Following reports of a ransomware attack, Taiwanese PC vendor MSI (short for Micro-Star International) confirmed today that its network was breached in a cyberattack. [...]
Ransomware ★★
bleepingcomputer.webp 2023-04-06 12:11:03 MEDUSA Ransomware revendique une attaque contre l'université ouverte de Chypre
Medusa ransomware claims attack on Open University of Cyprus
(lien direct)
Le gang de ransomware Medusa a revendiqué une cyberattaque à l'Université ouverte de Chypre (OUC), qui a provoqué de graves perturbations des opérations de l'organisation.[...]
The Medusa ransomware gang has claimed a cyberattack on the Open University of Cyprus (OUC), which caused severe disruptions of the organization\'s operations. [...]
Ransomware ★★★
bleepingcomputer.webp 2023-04-02 13:36:12 Nouveau message d'argent Ransomware exige des rançons d'un million de dollars
New Money Message ransomware demands million dollar ransoms
(lien direct)
Un nouveau gang de ransomwares nommé \\ 'Message de l'argent \' est apparu, ciblant les victimes dans le monde entier et exigeant des rançons à un million de dollars pour ne pas divulguer de données et libérer un décrypteur.[...]
A new ransomware gang named \'Money Message\' has appeared, targeting victims worldwide and demanding million-dollar ransoms not to leak data and release a decryptor. [...]
Ransomware ★★★
bleepingcomputer.webp 2023-04-01 11:59:04 Les fausses gangs de ransomware ciblent les organisations américaines avec des menaces de fuite de données vides [Fake ransomware gang targets U.S. orgs with empty data leak threats] (lien direct) Les faux extorqueurs sont des effractions sur les violations de données et les incidents de ransomwares, menaçant les entreprises américaines de publication ou de vente de données prétendument volées à moins qu'elles ne soient payées.[...]
Fake extortionists are piggybacking on data breaches and ransomware incidents, threatening U.S. companies with publishing or selling allegedly stolen data unless they get paid. [...]
Ransomware ★★
bleepingcomputer.webp 2023-04-01 06:39:00 Dish giflé avec plusieurs poursuites après une cyberattaque ransomware [DISH slapped with multiple lawsuits after ransomware cyber attack] (lien direct) Dish Network a été giflé avec de multiples recours collectifs après avoir subi un incident de ransomware qui était derrière la "panne de réseau" de plusieurs jours de la société.Les actions en justice visent à récupérer les pertes confrontées à des investisseurs à vaisselle qui ont été affectés par ce qui a été surnommé une «fraude en matière de valeurs mobilières».[...]
Dish Network has been slapped with multiple class action lawsuits after it suffered a ransomware incident that was behind the company\'s multi-day "network outage." The legal actions aim to recover losses faced by DISH investors who were adversely affected by what has been dubbed a "securities fraud."  [...]
Ransomware ★★★
bleepingcomputer.webp 2023-03-25 12:29:04 New Dark Power Ransomware réclame 10 victimes au cours de son premier mois [New Dark Power ransomware claims 10 victims in its first month] (lien direct) Une nouvelle opération de ransomware nommée \\ 'Dark Power \' est apparue, et elle a déjà répertorié ses premières victimes sur un site de fuite de données Web sombres, menaçant de publier les données si une rançon n'est pas payée.[...]
A new ransomware operation named \'Dark Power\' has appeared, and it has already listed its first victims on a dark web data leak site, threatening to publish the data if a ransom is not paid. [...]
Ransomware ★★
bleepingcomputer.webp 2023-03-22 15:04:35 Dole révèle la violation des données des employés après une attaque de ransomware [Dole discloses employee data breach after ransomware attack] (lien direct) Fresh Produce Giant Dole Food Company a confirmé que les informations d'un nombre non divulgué d'employés avaient été accessibles lors d'une attaque de ransomware de février.[...]
Fresh produce giant Dole Food Company has confirmed that the information of an undisclosed number of employees was accessed during a February ransomware attack. [...]
Ransomware Data Breach ★★
bleepingcomputer.webp 2023-03-21 12:57:44 Lockbit Ransomware Gang affirme désormais également la violation de la ville d'Oakland [LockBit ransomware gang now also claims City of Oakland breach] (lien direct) Une autre opération de ransomware, le Gang Lockbit, menace désormais de divulguer ce qu'elle décrit comme des fichiers volés aux systèmes de la ville d'Oakland.[...]
Another ransomware operation, the LockBit gang, now threatens to leak what it describes as files stolen from the City of Oakland\'s systems. [...]
Ransomware ★★★
bleepingcomputer.webp 2023-03-21 05:25:02 Clop ransomware claims Saks Fifth Avenue, retailer says mock data stolen (lien direct) Le gang de ransomware de CloP prétend avoir attaqué Saks Fifth Avenue sur son site de fuite Web Dark.Saks admet que l'incident est lié à l'exploitation des logiciels MFT Goanywhere en cours, mais indique qu'aucune véritable données client n'a été volée.[...]
The Clop ransomware gang claims to have attacked Saks Fifth Avenue on its dark web leak site. Saks admits the incident is linked to the ongoing GoAnywhere MFT software exploits but states that no real customer data was stolen. [...]
Ransomware ★★
bleepingcomputer.webp 2023-03-17 19:01:27 The Week in Ransomware - March 17th 2023 - Shifting to data extortion (lien direct) The fallout from the Clop ransomware attacks on GoAnywhere platforms has become apparent this week, with the threat actors starting to extort victims on their data leak site and companies confirming breaches. [...] Ransomware Threat ★★
bleepingcomputer.webp 2023-03-17 12:20:58 Hitachi Energy confirms data breach after Clop GoAnywhere attacks (lien direct) Hitachi Energy confirmed it suffered a data breach after the Clop ransomware gang stole data using a zero-day GoAnyway zero-day vulnerability. [...] Ransomware Data Breach Industrial ★★★
bleepingcomputer.webp 2023-03-16 18:10:58 BianLian ransomware gang shifts focus to pure data extortion (lien direct) The BianLian ransomware group has shifted its focus from encrypting its victims' files to only exfiltrating data found on compromised networks and using them for extortion. [...] Ransomware ★★
bleepingcomputer.webp 2023-03-16 13:32:05 Latitude cyberattack leads to data theft at two service providers (lien direct) Latitude Financial Services (Latitude) has published a notice on its website today informing that it has suffered a ransomware attack that resulted in the theft of some customer data. [...] Ransomware General Information ★★
bleepingcomputer.webp 2023-03-15 14:50:26 LockBit ransomware claims Essendant attack, company says “network outage” (lien direct) LockBit ransomware has claimed a cyber attack on Essendant, a wholesale distributer of office products after a "significant" and ongoing outage knocked the company's operations offline. [...] Ransomware ★★
bleepingcomputer.webp 2023-03-13 15:51:33 LA housing authority discloses data breach after ransomware attack (lien direct) The Housing Authority of the City of Los Angeles (HACLA) is warning of a "data security event" after the LockBit ransomware gang targeted the organization and leaked data stolen in the attack. [...] Ransomware Data Breach ★★
bleepingcomputer.webp 2023-03-12 11:12:06 Medusa ransomware gang picks up steam as it targets companies worldwide (lien direct) A ransomware operation known as Medusa has begun to pick up steam in 2023, targeting corporate victims worldwide with million-dollar ransom demands. [...] Ransomware ★★★
bleepingcomputer.webp 2023-03-10 11:30:18 Blackbaud to pay $3M for misleading ransomware attack disclosure (lien direct) Cloud software provider Blackbaud has agreed to pay $3 million to settle charges brought by the Securities and Exchange Commission (SEC), alleging that it failed to disclose the full impact of a 2020 ransomware attack that affected more than 13,000 customers. [...] Ransomware Cloud ★★
bleepingcomputer.webp 2023-03-08 12:37:04 Ransomware gang posts video of data stolen from Minneapolis schools (lien direct) The Medusa ransomware gang is demanding a $1,000,000 ransom from the Minneapolis Public Schools (MPS) district to delete data allegedly stolen in a ransomware attack. [...] Ransomware ★★★
bleepingcomputer.webp 2023-03-07 13:49:23 Hospital Clínic de Barcelona severely impacted by ransomware attack (lien direct) The Hospital Clínic de Barcelona suffered a ransomware attack on Sunday morning, severely disrupting its healthcare services after the institution's virtual machines were targeted by the attacks. [...] Ransomware ★★
bleepingcomputer.webp 2023-03-04 15:47:41 Ransomware gang leaks data stolen from City of Oakland (lien direct) The Play ransomware gang has begun to leak data from the City of Oakland, California, that was stolen in a recent cyberattack. [...] Ransomware ★★
bleepingcomputer.webp 2023-03-03 18:46:41 The Week in Ransomware - March 3rd 2023 - Wide impact attacks (lien direct) This week was highlighted by a massive BlackBasta ransomware attack targeting DISH Network and taking down numerous subsidiaries, including SlingTV and Boost Mobile. [...] Ransomware ★★★
bleepingcomputer.webp 2023-03-03 11:20:39 FBI and CISA warn of increasing Royal ransomware attack risks (lien direct) CISA and the FBI have issued a joint advisory highlighting the increasing threat behind ongoing Royal ransomware attacks targeting many U.S. critical infrastructure sectors, including healthcare, communications, and education. [...] Ransomware Threat ★★★
bleepingcomputer.webp 2023-03-03 10:42:21 Play ransomware claims disruptive attack on City of Oakland (lien direct) The Play ransomware gang has taken responsibility for a cyberattack on the City of Oakland that has disrupted IT systems since mid-February. [...] Ransomware ★★★
bleepingcomputer.webp 2023-02-28 12:24:55 Dish Network confirms ransomware attack behind multi-day outage (lien direct) Satellite broadcast provider and TV giant Dish Network has finally confirmed that a ransomware attack was the cause of a multi-day network and service outage that started on Friday. [...] Ransomware ★★★
bleepingcomputer.webp 2023-02-27 19:48:28 U.S. Marshals Service investigating ransomware attack, data theft (lien direct) The U.S. Marshals Service (USMS) is investigating the theft of sensitive law enforcement information following a ransomware attack that has impacted what it describes as "a stand-alone USMS system." [...] Ransomware
bleepingcomputer.webp 2023-02-25 10:16:22 PureCrypter malware hits govt orgs with ransomware, info-stealers (lien direct) A threat actor has been targeting government entities with PureCrypter malware downloader that has been seen delivering multiple information stealers and ransomware strains. [...] Ransomware Malware Threat ★★
bleepingcomputer.webp 2023-02-23 10:00:53 Fruit giant Dole suffers ransomware attack impacting operations (lien direct) Dole Food Company, one of the world' largest producers and distributors of fresh fruit and vegetables, has announced that it is dealing with a ransomware attack that impacted its operations. [...] Ransomware
bleepingcomputer.webp 2023-02-20 17:09:01 HardBit ransomware wants insurance details to set the perfect price (lien direct) A ransomware threat called HardBit has moved to version 2.0 and its operators are trying to negotiate a ransom payment that would be covered by the victim's insurance company. [...] Ransomware Threat ★★★★
bleepingcomputer.webp 2023-02-15 10:47:25 City of Oakland declares state of emergency after ransomware attack (lien direct) Oakland has declared a local state of emergency because of the impact of a ransomware attack that forced the City to take all its IT systems offline on February 8th. [...] Ransomware ★★
bleepingcomputer.webp 2023-02-13 00:06:25 Ransomware hits Technion university to protest tech layoffs and Israel (lien direct) A new ransomware group going by the name 'DarkBit' has hit Technion - Israel Institute of Technology, one of Israel's leading research universities. The ransom note posted by DarkBit is littered with messaging protesting tech layoffs and promoting anti-Israel rhetoric, as well as the group demanding a $1.7 million payment. [...] Ransomware Guideline ★★
bleepingcomputer.webp 2023-02-10 17:04:52 City of Oakland systems offline after ransomware attack (lien direct) The City of Oakland was hit by a ransomware attack on Wednesday night that forced it to take all systems offline until the network is secured and affected services are brought back online. [...] Ransomware ★★
bleepingcomputer.webp 2023-02-10 15:30:15 A10 Networks confirms data breach after Play ransomware attack (lien direct) The California-based networking hardware manufacturer 'A10 Networks' has confirmed to BleepingComputer that the Play ransomware gang briefly gained access to its IT infrastructure and compromised data. [...] Ransomware Data Breach ★★
bleepingcomputer.webp 2023-02-10 12:36:22 California medical group data breach impacts 3.3 million patients (lien direct) Multiple medical groups in the Heritage Provider Network in California have suffered a ransomware attack, exposing sensitive patient information to cybercriminals. [...] Ransomware Data Breach Medical Heritage Heritage ★★★
bleepingcomputer.webp 2023-02-09 10:21:02 U.S. and U.K. sanction TrickBot and Conti ransomware operation members (lien direct) The United States and the United Kingdom have sanctioned seven Russian individuals for their involvement in the TrickBot cybercrime group, whose malware was used to support attacks by the Conti and Ryuk ransomware operation. [...] Ransomware Malware
bleepingcomputer.webp 2023-02-08 10:04:08 Lessons Learned on Ransomware Prevention from the Rackspace Attack (lien direct) The ransomware attack on Rackspace has taught us the importance of good cybersecurity habits. Let's see what we can learn from the attack and how organizations can protect themselves. [...] Ransomware ★★★
bleepingcomputer.webp 2023-02-07 06:00:00 Clop ransomware flaw allowed Linux victims to recover files for months (lien direct) The Clop ransomware gang is now also using a malware variant that explicitly targets Linux servers, but a flaw in the encryption scheme has allowed victims to quietly recover their files for free for months. [...] Ransomware Malware ★★★
bleepingcomputer.webp 2023-02-05 10:15:32 Linux version of Royal Ransomware targets VMware ESXi servers (lien direct) Royal Ransomware is the latest ransomware operation to add support for encrypting Linux devices to its most recent malware variants, specifically targeting VMware ESXi virtual machines. [...] Ransomware Malware ★★
bleepingcomputer.webp 2023-02-03 14:20:48 Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide (lien direct) Admins, hosting providers, and the French Computer Emergency Response Team (CERT-FR) warn that attackers actively target VMware ESXi servers unpatched against a two-year-old remote code execution vulnerability to deploy ransomware. [...] Ransomware Vulnerability ★★★
bleepingcomputer.webp 2023-02-02 09:13:26 Ransomware attack on ION Group impacts derivatives trading market (lien direct) The LockBit ransomware gang has claimed responsibility for the cyberattack on ION Group, a UK-based software company whose products are used by financial institutions, banks, and corporations for trading, investment management, and market analytics. [...] Ransomware ★★
bleepingcomputer.webp 2023-02-01 13:38:40 Arnold Clark customer data stolen in attack claimed by Play ransomware (lien direct) Arnold Clark, self-described as Europe's largest independent car retailer, is notifying some customers that their personal information has been stolen in a December 23 cyberattack claimed by the Play ransomware group. [...] Ransomware ★★★
bleepingcomputer.webp 2023-01-26 15:41:44 US offers $10M bounty for Hive ransomware links to foreign governments (lien direct) The U.S. Department of State today offered up to $10 million for information that could help link the Hive ransomware group (or other threat actors) with foreign governments. [...] Ransomware Threat ★★
bleepingcomputer.webp 2023-01-26 10:14:55 (Déjà vu) Hive ransomware disrupted after FBI hacks gang\'s systems (lien direct) Today, the Hive ransomware Tor payment and data leak sites were seized as part of an international law enforcement operation involving the US Department of Justice, FBI, Secret Service, Europol, and Germany's BKA and Polizei. [...] Ransomware ★★
bleepingcomputer.webp 2023-01-26 10:14:55 Hive ransomware dark web sites seized by law enforcement (lien direct) Today, the Hive ransomware Tor payment and data leak sites were seized as part of an international law enforcement operation involving the US Department of Justice, FBI, Secret Service, Europol, and Germany's BKA and Polizei. [...] Ransomware
bleepingcomputer.webp 2023-01-24 18:07:45 Ransomware access brokers use Google ads to breach your network (lien direct) A threat actor tracked as DEV-0569 uses Google Ads in widespread, ongoing advertising campaigns to distribute malware, steal victims' passwords, and ultimately breach networks for ransomware attacks. [...] Ransomware Threat ★★
bleepingcomputer.webp 2023-01-19 14:21:11 Ransomware gang steals data from KFC, Taco Bell, and Pizza Hut brand owner (lien direct) Yum! Brands, the fast food brand operator of KFC, Pizza Hut, Taco Bell, and The Habit Burger Grill fast-food restaurant chains, has been targeted by a ransomware attack that forced the closure of 300 locations in the United Kingdom. [...] Ransomware ★★★
bleepingcomputer.webp 2023-01-16 07:15:34 Avast releases free BianLian ransomware decryptor (lien direct) Security software company Avast has released a free decryptor for the BianLian ransomware strain to help victims of the malware recover locked files without paying the hackers. [...] Ransomware Malware ★★
bleepingcomputer.webp 2023-01-13 19:17:55 The Week in Ransomware - January 13th 2023 - LockBit in the spotlight (lien direct) The LockBit ransomware operation has again taken center stage in the ransomware news, as we learned yesterday they were behind the attack on Royal Mail. [...] Ransomware ★★
bleepingcomputer.webp 2023-01-12 11:31:36 Vice Society ransomware claims attack on Australian firefighting service (lien direct) Australia's Fire Rescue Victoria has disclosed a data breach caused by a December cyberattack that is now claimed by the Vice Society ransomware gang. [...] Ransomware Data Breach ★★
Last update at: 2024-06-26 03:07:32
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter