What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2020-11-27 11:32:30 Fertility patients\' sensitive personal information stolen during ransomware attack (lien direct) Fertility clinics across the United States have been struck by a ransomware attack that has not only encrypted networks, but also stolen patients' sensitive personal and medical information. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-11-18 22:35:50 Reeling from ransomware attack, Managed.com takes took down its entire web hosting infrastructure (lien direct) In the early hours of Monday morning, Managed.com - a major provider of managed web hosting solutions - discovered it was the victim of a co-ordinated ransomware attack. Such is the severity of the attack that Managed.com has taken client websites offline out of "an abundance of caution" as a $500,000 ransom is demanded by the attackers. Ransomware
grahamcluley.webp 2020-11-16 13:31:12 Up to 350,000 people at risk after Capcom ransomware attack (lien direct) The video game company's investigation into precisely how much data might have been exfiltrated from its network has been hampered by its servers being encrypted by the targeted ransomware attack, and access logs being deleted by the hackers. Ransomware
grahamcluley.webp 2020-11-13 10:26:36 (Déjà vu) Free tools from Recorded Future that can make you a security intelligence expert (lien direct) Graham Cluley Security News is sponsored this week by the folks at Recorded Future. Thanks to the great team there for their support! There has never been a better time to be a cybercriminal. From extortion ransomware to cyberespionage campaigns, malicious hackers are capitalizing on uncertainty in 2020, causing chaos, and cashing in. The best … Continue reading "Free tools from Recorded Future that can make you a security intelligence expert" Ransomware
grahamcluley.webp 2020-11-12 09:12:39 Ransomware gang takes out Facebook ads to apply pressure on victim (lien direct) At least one cybercrime gang appears to have found a new method to raise the pressure on those companies they are blackmailing. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-11-09 14:50:15 Campari staggers to its feet following $15 million Ragnar Locker ransomware attack (lien direct) Campari was targeted by hackers using the Ragnar Locker ransomware. According to some reports, the malware attack managed to encrypt data on 24 of the company's servers around the world, and the hackers responsible have demanded a cryptocurrency ransom worth $15 million. Ransomware Malware
grahamcluley.webp 2020-11-05 15:47:27 Following Ubisoft cyber attack, hackers claim to leak Watch Dogs: Legion code online (lien direct) Ubisoft says that it is investigating media claims that the Egregor ransomware gang has published a 558 GB archive of the source code and resources of the video game Watch Dogs: Legion on file-sharing site networks. The Egregor group claims that it obtained the source code of the newest game in the Watch Dogs series, following a security breach of Ubisoft's internal servers. Ransomware
grahamcluley.webp 2020-11-04 21:20:20 (Déjà vu) You can be a security intelligence expert, with these free tools from Recorded Future (lien direct) Graham Cluley Security News is sponsored this week by the folks at Recorded Future. Thanks to the great team there for their support! If 2020 taught the security industry anything, it is this: There has never been a better time to be a cybercriminal. From extortion ransomware to cyberespionage campaigns, adversaries are capitalizing on uncertainty, … Continue reading "You can be a security intelligence expert, with these free tools from Recorded Future" Ransomware
grahamcluley.webp 2020-11-02 10:50:25 Maze ransomware gang says it has quit the cybercrime business (lien direct) A press release on the website of a notorious cybercrime gang, who stole data from organisations and demanded a ransom be paid for its safe return, says that it is closing down. The Maze gang not only encrypted files on corporate networks with their ransomware so they could no longer be accessed, they also exfiltrated the data from systems they infected and threatened to release it if a ransom was not paid. Ransomware
grahamcluley.webp 2020-10-29 22:33:33 US hospitals warned of threat of imminent ransomware attack (lien direct) US hospitals and healthcare providers have been warned that there is evidence of a credible and imminent threat that they will be targeted by ransomware. In an alert jointly released by the FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Health and Human Services (HHS), the agencies reveal that it has "credible information of an increased and imminent cybercrime threat to US hospitals and healthcare providers." Read more in my article on the Bitdefender Business Insights blog. Ransomware Threat
grahamcluley.webp 2020-10-29 16:33:03 Become a security intelligence expert, with these free tools from Recorded Future (lien direct) Many thanks to the great folks at Recorded Future, who have sponsored my writing for the past week. If 2020 taught the security industry anything, it is this: There has never been a better time to be a cybercriminal. From extortion ransomware to cyberespionage campaigns, adversaries are capitalizing on uncertainty, causing chaos, and cashing in. … Continue reading "Become a security intelligence expert, with these free tools from Recorded Future" Ransomware
grahamcluley.webp 2020-10-22 09:52:39 Sopra Steria hit by cyber attack. IT services group suspected of falling victim to ransomware (lien direct) European IT services group Sopra Steria has been hit by a cyber attack. Which would be unfortunate for any business at the best of times, but is possibly even more galling for a firm like Sopra Steria which has a specialist cybersecurity branch which claims to help customers “protect sensitive information, and prevent costly data breaches.” Ransomware
grahamcluley.webp 2020-10-22 00:51:01 Smashing Security podcast #201: Robin Hood, Flippy, and the web ad bubble (lien direct) The Darkside ransomware gang thinks it's a modern-day Robin Hood when it donates extorted Bitcoins to charity, the micro-targeted ad industry could pop like a bubble, and would you trust a burger-flipping robot? All this and much more is discussed in the latest edition of the award-winning "Smashing Security" podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Tim Hwang. Ransomware
grahamcluley.webp 2020-10-13 14:38:37 Hackney hacked. Council hit by “serious cyber attack”, data breached (lien direct) Hackney Council says it has suffered a "serious cyber attack," which has impacted many of its IT systems and services. The London borough council has informed UK regulators that data has been breached as a result of the attack, but it's not known if ransomware is to blame. Ransomware
grahamcluley.webp 2020-10-12 15:31:14 Android ransomware learns new tricks to lock devices (lien direct) Microsoft security experts claim to have uncovered the latest trick being used by Android ransomware, subverting the operating system's built-in protection mechanisms to lock devices and hold them to ransom. Ransomware
grahamcluley.webp 2020-09-22 11:55:18 Ransomware attack foiled, but details of 540,000 sports referees still stolen by hackers (lien direct) A ransomware attack detected and blocked at ArbiterSports, but only after sensitive data was exfiltrated. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-09-18 10:54:42 Hospital patient dies following botched ransomware attack (lien direct) When a ransomware attack knocked out systems at a major hospital in Düsseldorf, Germany, there were tragic consequences. Ransomware
grahamcluley.webp 2020-08-19 16:29:55 Bletchley Park visitors warned of data breach after Blackbaud ransomware attack (lien direct) The famous World War II code-cracking site of Bletchley Park announces a data breach, following a ransomware attack at Blackbaud. Ransomware Data Breach
grahamcluley.webp 2020-07-30 14:08:30 Smashing Security podcast #189: DNA cock-up, Garmin hack, and virtual kidnappings (lien direct) Why are students faking their own kidnappings? What’s the story behind Garmin’s ransomware attack? And a genetic genealogy website suffers a hack or two. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by Ray REDACTED. Ransomware Hack
grahamcluley.webp 2020-07-27 17:19:32 Garmin staggers back online after ransomware attack (lien direct) Garmin’s online services are beginning to come back to life after it was hit badly by ransomware last week. But did it pay a ransom to its attackers or not? Ransomware
grahamcluley.webp 2020-07-24 10:58:34 Garmin knocked out by ransomware attack (lien direct) Garmin, the wearable tech company famous for its GPS fitness trackers and activity smartwatches, is suffering a global outage – and ransomware appears to be to blame. Ransomware
grahamcluley.webp 2020-07-02 12:59:35 Smashing Security podcast #185: Bieber fever, Roblox, and ransomware (lien direct) Who’s been dressing Robox players up in red baseball caps? Which ransomware victim’s negotations got spied on by the media? And should Jason Bieber think twice before touching his hat? Oh, and we need to talk about squirrels… All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast. Ransomware
grahamcluley.webp 2020-06-29 15:47:39 Watching a $1.14 million ransomware negotiation between hackers and scientists searching for COVID-19 treatments (lien direct) An anonymous tip-off to BBC News enabled them to watch in real-time as an American medical university attempted to negotiate with the hackers who had infected its systems with ransomware. Ransomware
grahamcluley.webp 2020-06-25 12:48:10 The inside story of the Maersk NotPetya ransomware attack, from someone who was there (lien direct) Gavin Ashton was an IT security guy working at Maersk at the time of it was hit hard by the NotPetya ransomware. Now he’s written an article about his experiences, and shares advice for others. Ransomware NotPetya
grahamcluley.webp 2020-06-12 14:23:50 Despite resolution not to give in to hackers\' ransom demands, some cities are still paying up after attacks (lien direct) The City of Florence in northern Alabama has agreed to pay a ransom of US $300,000 worth of Bitcoin to hackers who compromised its computer systems and deployed ransomware. And they’re not the only US city finding themselves dealing with the aftermath of a ransomware outbreak this week… Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-05-28 16:14:45 Microsoft warns of PonyFinal ransomware attacks (lien direct) Malware experts at Microsoft have warned businesses to be on their guard against hackers plotting to plant the PonyFinal ransomware on compromised IT systems. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-05-28 14:41:25 NetWalker ransomware – what you need to know (lien direct) The NetWalker gang are infecting corporations’ computer systems, encrypting and stealing data, and holding it to ransom. And they’re looking for criminals to join their affiliate scheme. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2020-05-18 12:33:37 The ProLock ransomware doesn\'t tell you one important thing about decrypting your files (lien direct) Have your computers been hit by the ProLock ransomware? You might want to read this before you pay any money to the criminals behind the attack. Ransomware
grahamcluley.webp 2020-04-29 16:04:23 Shade ransomware calls it a day, 750,000 decryption keys released (lien direct) Even if you can’t pay the ransom and don’t have a backup, don’t destroy your garbled data believing that you’ll never be able to recover it. Maybe one day someone will build a tool that can do a job, or a ransomware gang will have a change of heart. Ransomware Tool
grahamcluley.webp 2020-04-23 13:02:28 Maze ransomware – what you need to know (lien direct) Maze is a particularly sophisticated strain of Windows ransomware that has hit companies and organisations around the world, demanding a cryptocurrency payment be made in return for the safe recovery of encrypted data. But what makes Maze so dangerous is that it also steals the data it finds, and threatens to publish it if the ransom is not paid. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2020-04-20 12:50:38 IT services giant Cognizant hit by Maze ransomware attack (lien direct) The Maze group’s attacks see corporate victims not only infected with file-encrypting ransomware, but also threatened with the publication of stolen data if extortion demands are not met. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-04-09 15:56:07 Report: Travelex paid hackers $2.3 million worth of Bitcoin after ransomware attack (lien direct) Travelex reportedly paid US $2.3 million worth of Bitcoin to the REvil ransomware gang, who had threatened to publish personal data of customers stolen from the foreign currency exchange service. Ransomware
grahamcluley.webp 2020-03-27 14:05:45 Cybersecurity insurance firm Chubb investigates its own ransomware attack (lien direct) A notorious ransomware gang claims to have successfully compromised the infrastructure… of a company selling cyberinsurance. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2020-01-31 18:45:54 Travelex hobbles back online, one month after ransomware hit it hard (lien direct) The beleaguered company, hit by the REvil ransomware on New Year’s Eve, has not yet been able to restore all of its online services. Ransomware
grahamcluley.webp 2020-01-30 13:54:30 The NHS has only suffered six ransomware attacks since the WannaCry worm, investigation reveals (lien direct) An investigation claims that the UK's National Health Service, which was hit hard by the notorious WannaCry worm in 2017, has seen a marked fall in ransomware attacks since. Read more in my article on the Tripwire State of Security blog. Ransomware Wannacry
grahamcluley.webp 2020-01-24 16:24:35 We\'re dung for! Hackers hit firms with ransomware by exploiting Shitrix flaw (lien direct) The REvil (also known as Sodinokibi) ransomware is being planted on corporate networks by hackers exploiting the Shitrix flaw in Citrix servers. Ransomware
grahamcluley.webp 2020-01-23 16:19:35 Ransomware: The average ransom payment has doubled in just three months (lien direct) A new report into the state of ransomware at the tail end of 2019 has revealed that things aren’t getting any better. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2020-01-22 15:31:41 Plastic surgery patients at risk after ransomware attack (lien direct) Past and current customers of a cosmetic surgery clinic are contacted by hackers making ransom demands, after they broke into its network and stole personal information. Ransomware
grahamcluley.webp 2020-01-15 12:18:46 Travelex warns customers of phone scam threat in wake of ransomware attack (lien direct) Members of the public who have found themselves out-of-pocket or inconvenienced by the ongoing problems at Travelex after it suffered a ransomware attack on New Year's Eve, are being warned to watch out for email and phone scammers taking advantage of the situation. Ransomware Threat ★★★★★
grahamcluley.webp 2020-01-08 13:54:49 City of Las Vegas wakes up to a cyber attack (lien direct) In the early hours of Tuesday morning, city officials in Las Vegas were alerted that their computer network had suffered a security breach. If it’s a ransomware attack, it sounds unlikely that they’ll be willing to give in to the extortionists’ demands. Ransomware
grahamcluley.webp 2020-01-08 10:13:29 “Planned maintenance”? Travelex\'s masterclass in how not to respond to cyberattack (lien direct) For days Travelex’s website has said it was down for “planned maintenance”. Now it finally admits that the company is struggling with a ransomware outbreak that has disrupted its online services. Ransomware
grahamcluley.webp 2020-01-06 10:36:10 Company held hostage by ransomware shuts down, tells 300 employees to find new jobs (lien direct) It wasn’t a case of “Happy Holidays” for the employees of an Arkanasas-based telemarketing firm after they were told to find new jobs just before Christmas, after failing to recover from a ransomware attack. Ransomware
grahamcluley.webp 2019-12-10 14:20:28 Snatch ransomware reboots Windows in Safe Mode to bypass anti-virus protection (lien direct) Never let it be said that malware authors don’t continue to find innovative ways to prevent their creations from being detected. Ransomware Malware
grahamcluley.webp 2019-12-05 13:09:51 Major data center provider hit by ransomware attack, claims report (lien direct) CyrusOne, a major provider of enterprise data center services, is reported to have suffered a ransomware attack. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2019-11-29 14:31:56 Customers complain after alarms go offline, as security firm hit by ransomware attack (lien direct) Earlier this week Spanish security firm Prosegur shut down its network after its systems were hit by a ransomware infection. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2019-11-19 11:44:23 Ransomware strikes again in the state of Louisiana (lien direct) Ransomware hit Louisiana’s state government hard yesterday, shutting down multiple websites and email systems after it fell victim for the second time in just a few months to a ransomware attack. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2019-10-24 10:59:44 Smashing Security #151: Frankly, sometimes paying the ransom is a good idea (lien direct) Remember how the City of Baltimore was badly hit by ransomware earlier this year? Turns out that wasn’t the end of their problems. Also, Carole takes a look at how smart speakers can be hacked to trick you into giving criminals your passwords or even credit card details. And we discuss the findings of the LastPass global password security report. All this, and much much more, in the latest “Smashing Security” podcast. Ransomware LastPass
grahamcluley.webp 2019-10-16 07:13:28 Ransomware attack hits Pitney Bowes, impacting company mail rooms around the world (lien direct) Global shipping and mailing service Pitney Bowes has fallen foul of a ransomware attack that has encrypted data on its computer systems and disrupted customer access to its online services. Read more in my article on the Hot for Security blog. Ransomware
grahamcluley.webp 2019-10-09 12:31:45 Ransomware victim hacks attacker, turning the tables by stealing decryption keys (lien direct) A victim of the Muhstik ransomware paid his attackers money to recover his files, but then wrought his revenge by hacking them right back. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2019-10-03 13:14:09 FBI: Don\'t pay ransomware demands, stop encouraging cybercriminals to target others (lien direct) The FBI has some unambiguous advice for organisations on how they should handle ransomware demands: Don’t pay. Read more in my article on the Tripwire State of Security blog. Ransomware
Last update at: 2024-05-13 04:09:56
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter