What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
grahamcluley.webp 2019-09-09 09:54:01 Hackers who hit Texas with ransomware attack demanded $2.5 million, got nothing (lien direct) Although it may have cost Texas more to recover from the ransomware attack than paying the ransom, in the long term a refusal to pay extortionists will help to discourage future attacks. Ransomware
grahamcluley.webp 2019-08-22 10:14:05 Smashing Security #142: Mercedes secret sensors, smart cities, and ransomware runs riot (lien direct) Darknet Diaries host Jack Rhysider joins us to discuss how cities in Texas are being hit by a wave of ransomware, how Mercedes Benz has installed a tracker in your car (but not for the reason you think), the security threats impacting smart cities, and a new feature coming to your Facebook app. All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast, hosted by computer security veterans Graham Cluley and Carole Theriault. Ransomware
grahamcluley.webp 2019-08-15 10:04:04 Smashing Security #141: Black Hat and Bridezillas (lien direct) Say cheese to ransomware on your camera! A sponsored speech at Black Hat causes uproar, and should you trust that Lightning cable you’re about to plug into your MacBook? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by The Cyberwire’s Dave Bittner. Ransomware
grahamcluley.webp 2019-08-05 13:41:00 GermanWiper isn\'t ransomware. It\'s worse than that (lien direct) The tech press is full of stories about “a new ransomware strain” called GermanWiper, that has hit German businesses hard in the last week. But the reality is that GermanWiper is much worse than ransomware. Ransomware
grahamcluley.webp 2019-07-26 17:10:03 Louisiana declares state of emergency after ransomware attacks (lien direct) Don’t wait until ransomware strikes and then push the button marked “emergency response.” Make sure you take preventative measures in advance, such as making secure offsite backups of anything you cannot afford to lose. Ransomware
grahamcluley.webp 2019-07-18 12:43:05 Thousands of NHS computers are still running Windows XP from beyond the grave (lien direct) Two years after the WannaCry ransomware outbreak shone a light on the computer security of the the UK's National Health Service, and five years after Microsoft said it would no longer release patches for Windows XP, the NHS still has 2300 PCs running the outdated operating system. Read more in my article on the Tripwire State of Security blog. Ransomware Wannacry
grahamcluley.webp 2019-07-04 13:36:03 St John Ambulance service hit by ransomware attack (lien direct) The UK’s St John Ambulance service says that it was hit by a ransomware attack earlier this week, but if the attackers hoped they might massively disrupt the volunteer first aid service then they’ll be massively disappointed. Ransomware
grahamcluley.webp 2019-06-26 13:02:02 $1.1 million in two weeks – Florida cities pay out big to ransomware gangs (lien direct) Cybercriminals have learnt something very valuable in the last couple of weeks: in order to regain access to their data, cities in Florida are prepared to pay out huge Bitcoin ransoms to hackers. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2019-05-09 13:06:00 (Déjà vu) Robbinhood ransomware attack brings down parts of City of Baltimore\'s computer network (lien direct) For the second time in a year, Baltimore city government computers have been infected by ransomware. Malicious hackers are demanding that a ransom is paid for the safe recovery of encrypted files on affected computers and servers. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2019-04-03 17:57:05 In its ransomware response, Norsk Hydro is an example for us all (lien direct) Norsk thumbIt's been over two weeks now since Norsk Hydro, one of the world's largest producers of aluminium, was hit by a ransomware attack that hit 160 of its plants worldwide, forcing many of its sites to switch to manual operations. And they're handling things really rather well… Ransomware
grahamcluley.webp 2019-03-25 17:07:03 DLA Piper and its insurers clash over multi-million NotPetya payout (lien direct) DLA Piper and its insurers clash over NotPetya payoutMultinational law firm was hit in the crossfire as Russia-backed ransomware spread, and Hiscox is reportedly declining to pay up citing an “act of war”. Ransomware NotPetya
grahamcluley.webp 2019-03-20 11:21:03 Hydro working hard to recover following ransomware attack (lien direct) Norsk thumbYou can't help but get the feeling that this was a highly-organised extortion attempt against Norsk Hydro. Ransomware
grahamcluley.webp 2019-03-14 00:23:04 Smashing Security #119: Hijacked homes, porn passports, and ransomware regret (lien direct) Smashing Security #119: Hijacked homes, porn passports, and ransomware regretA $150 million mansion is hijacked online, Brits will soon have to scan their passport to watch internet porn, and are organisations right to pay up when hit by ransomware? All this and much more is discussed in the latest edition of the award-winning “Smashing Security” podcast by computer security veterans Graham Cluley and Carole Theriault, joined this week by technology broadcaster David McClelland. Ransomware
grahamcluley.webp 2019-03-07 11:51:03 Thousands of patients impacted by ransomware attack at medical billing company (lien direct) Thousands of patients impacted by ransomware attack at medical billing companyFollowing a ransomware attack at a medical billing company, thousands of patients are being warned that their highly sensitive medical information and personal details were amongst the data that was breached. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2018-12-11 01:20:04 GlobeImposter ransomware victims find themselves abandoned by their extortionists (lien direct) GlobeImposter ransomware victims find themselves abandoned by their extortionistsIt's a bad day when your computers get hit by ransomware. But it only gets worse when you realise that you not only don't have backups, but also have no way of contacting the criminals who encrypted your data. Ransomware
grahamcluley.webp 2018-11-29 14:27:01 (Déjà vu) US charges Iranian hackers for SamSam ransomware attacks (lien direct) US charges Iranian hackers for SamSam ransomware attacksAuthorities in the United States have charged two people in connection with a series of notorious ransomware attacks. Read more in my article on the Tripwire State of Security blog. Ransomware
grahamcluley.webp 2018-08-20 13:06:05 Rotten EGGs spread ransomware in South Korea (lien direct) Rotten EGGs spread ransomware in South KoreaResearchers report that online criminals are spamming out ransomware to potential victims in South Korea disguised as.… .EGGs. Ransomware
grahamcluley.webp 2018-06-22 22:19:05 WannaCry ransomware scam tries to extort money without actually infecting your computer (lien direct) WannaCry ransomware scam tries to extort money without actually infecting your computerSomeone is trying to pull a fast one, attempting to trick unsuspecting users into paying a ransom… even though they *haven't* infected your computer with ransomware. Ransomware Wannacry
Last update at: 2024-05-13 10:07:46
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter