What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2019-09-21 14:18:32 Payouts From Insurance Policies May Fuel Ransomware Attacks (lien direct) Experts Worry That Cyber Insurance Policies Designed to Limit Damage of Ransomware Attacks Might Actually be Encouraging Hackers Ransomware
SecurityWeek.webp 2019-09-13 15:45:15 Arizona Schools Provide Model for Managing Ransomware (lien direct) On Wednesday, September 4, 2019, ransomware was discovered at Flagstaff Unified School District, Arizona. Schools were closed on Thursday and Friday of that week, but re-opened after the weekend. No ransom was paid, and only two days schooling was lost. Ransomware
SecurityWeek.webp 2019-09-11 02:10:05 Ransomware Attack Hits School District Twice in 4 Months (lien direct) A Connecticut school district's teachers are working without computer access less than a week after a second malware attack targeted the district's servers. The Republican American reports the district shut any computers connected to the Wolcott school district networks Sept. 4 after a staff member reported suspicious activity on a district computer. Ransomware Malware
SecurityWeek.webp 2019-09-06 10:50:03 No Ransom Paid in Recent Attack, Texas Says (lien direct) The Texas Department of Information Resources (DIR) says it is not aware of any ransom being paid to recover systems affected by a recent ransomware attack. Ransomware
SecurityWeek.webp 2019-09-06 04:33:00 Ransomware Attack Locks Out New Bedford City Data (lien direct) A Massachusetts mayor says hackers demanded $5.3 million from his city in a ransomware attack this summer. New Bedford Mayor Jon Mitchell disclosed Wednesday that a variant of the Ryuk virus blocked access to information on 158 city computers in July. The Standard-Times reports the city had previously blamed an unspecified virus. Ransomware
SecurityWeek.webp 2019-09-03 12:47:04 Pitfalls to Avoid in Ransomware Incident Response Plan (lien direct) Targeted ransomware attacks with larger ransom demands have persisted as a fixture of the news cycle and scourge for security practitioners and business leaders alike over the last two years. And because, unfortunately, these types of attacks show no signs of slowing down anytime soon, having an adequate incident response (IR) plan prepared is essential. Here are some common pitfalls to avoid when developing your ransomware IR plan: Ransomware Guideline
SecurityWeek.webp 2019-08-22 12:46:01 Attackers Demand Millions in Texas Ransomware Incident (lien direct) The cybercriminals behind the recent ransomware incident that impacted over 20 local governments in Texas are apparently demanding $2.5 million in exchange for access to encrypted data. Ransomware
SecurityWeek.webp 2019-08-20 11:53:05 Open Source-Based Ransomware Targets Fortnite Players (lien direct) A new ransomware family specifically targeting users of the Fortnite game is based on the open source Hidden-Cry malware, Cyren's security researchers have discovered. Ransomware
SecurityWeek.webp 2019-08-19 10:57:00 Ransomware Hits Texas Local Governments (lien direct) A ransomware attack hit 23 local government entities in Texas last week, the Texas Department of Information Resources (DIR) has revealed. Ransomware
SecurityWeek.webp 2019-08-12 13:21:00 Researchers Demonstrate Ransomware Attack on DSLR Camera (lien direct) Camera ransomware Researchers at cybersecurity firm Check Point have demonstrated that malicious actors could hack a DSLR camera and infect it with a piece of ransomware. Ransomware Hack
SecurityWeek.webp 2019-08-07 19:36:03 Network Shares Are a Primary Target for Ransomware (lien direct) The evolution of ransomware from high volume, low return, spray and pray consumer attacks to lower volume, high value, targeted attacks against business is well documented. The intent now is not to simply encrypt local files, but to find and encrypt network shares in order to inflict the greatest harm in the shortest time. Ransomware
SecurityWeek.webp 2019-08-07 14:53:00 Cyber Hygiene 101: Implementing Basics Can Go a Long Way (lien direct) With the number of data breaches skyrocketing in recent years, global cybercrime-related damages are expected to surge in the years ahead. In the last two months alone, we have seen a wave of ransomware attacks wreak havoc and another mega breach that impacted more than 100 million individuals at Capital One whose credit application information was stolen.  Ransomware
SecurityWeek.webp 2019-08-01 18:52:04 Economics of Ransomware - To Pay Or Not To Pay? (lien direct) Ransomware Ransomware
SecurityWeek.webp 2019-07-25 19:02:02 Ransomware Causes Disruptions at Johannesburg Power Company (lien direct) City Power, the power company in the South African city of Johannesburg, has suffered serious disruptions after its systems became infected with a piece of ransomware. Ransomware
SecurityWeek.webp 2019-07-19 16:52:00 The Growing Threat of Targeted Ransomware (lien direct) Ransomware targeting organizations is a growing threat. The extent of that threat is not always obvious. Except for the healthcare sector, disclosure of a ransomware attack is not generally required -- so victims will not necessarily report an incident. This is exacerbated by those victims who simply pay up and recover their files without the problem becoming obvious. Ransomware Threat
SecurityWeek.webp 2019-07-17 04:16:02 Boost Infrastructure Immunity Against the Ransomware Epidemic (lien direct) Despite the recent incidents at the City of Baltimore, aluminum giant Norsk Hydro, and ASCO Industries, ransomware attacks have declined in both 2018 and 2019. Ransomware ★★
SecurityWeek.webp 2019-07-15 10:20:03 As Ransomware Rages, Debate Heats Up on Response (lien direct) Ransomware Ransomware
SecurityWeek.webp 2019-07-12 12:20:03 U.S. Mayors Pledge Not to Give in to Ransomware Demands (lien direct) The United States Conference of Mayors has promised that its members will “stand united” against paying ransoms in case their systems are hit by ransomware. Ransomware
SecurityWeek.webp 2019-07-08 12:11:02 Eurofins Scientific Paid Up in Response to Ransomware Attack: Report (lien direct) Luxembourg-based laboratory testing services giant Eurofins Scientific reportedly paid the ransom demanded by cybercriminals following a successful ransomware attack that led to the company taking offline many of its systems and servers. Ransomware
SecurityWeek.webp 2019-07-03 15:35:04 Dridex Operators Use New Trojan Downloader (lien direct) The threat actor best known for operating the Dridex banking Trojan and the Locky ransomware has started using a new downloader in June, Proofpoint reports. Ransomware Threat
SecurityWeek.webp 2019-06-17 17:32:05 (Déjà vu) Decryptor Released for Latest GandCrab Ransomware Variants (lien direct) A free decryption tool is now available for the victims of the latest variants of the GandCrab ransomware.  Ransomware Tool
SecurityWeek.webp 2019-06-14 15:05:02 French Authorities Release Free Decryptor for PyLocky Ransomware (lien direct) The French Ministry of Interior has released a free decryption tool for the PyLocky ransomware to help victims recover their data.  Ransomware Tool
SecurityWeek.webp 2019-06-13 14:55:02 Aircraft Parts Maker ASCO Severely Hit by Ransomware (lien direct) Belgium-based aircraft parts maker ASCO Industries has been severely hit by a ransomware attack that started last week. Ransomware
SecurityWeek.webp 2019-06-05 14:45:01 Ransomware Attack Costs Norsk Hydro Tens of Millions of Dollars (lien direct) Norwegian aluminum giant Norsk Hydro lost $35-41 million in the first quarter of 2019 as a result of the ransomware attack and expects additional losses of $23-29 million in the second quarter. Ransomware
SecurityWeek.webp 2019-06-03 17:08:02 GandCrab Ransomware Authors Announce Shut Down (lien direct) The authors of the GandCrab ransomware have reportedly announced on underground forums that they are closing their operation after claiming that they have earned over $150 million a year.  Ransomware
SecurityWeek.webp 2019-06-03 15:04:05 Lab Testing Firm Eurofins Scientific Hit by Ransomware (lien direct) Luxembourg-based laboratory testing services giant Eurofins Scientific on Monday revealed that some of its IT systems have been infected with a piece of ransomware. Ransomware
SecurityWeek.webp 2019-05-08 17:12:05 Cybercriminals Unleash MegaCortex Ransomware in Global Attack Campaign (lien direct) Sophos security researchers have observed a spike in the number of attacks featuring a new ransomware family called MegaCortex. Ransomware
SecurityWeek.webp 2019-05-08 04:59:00 Cyberattack Cripples Baltimore\'s Government Computer Servers (lien direct) Baltimore's government on Tuesday rushed to shut down most of its computer servers after its network was hit by a ransomware virus. Officials believe it has not touched critical public safety systems. Ransomware
SecurityWeek.webp 2019-04-09 15:36:04 Get Ready for the First Wave of AI Malware (lien direct) While viruses and malware have stubbornly stayed as a top-10 “things I lose sleep over as a CISO,” the overall threat has been steadily declining for a decade. Unfortunately, WannaCry, NotPetya, and an entourage of related self-propagating ransomware abruptly propelled malware back up the list and highlighted the risks brought by modern inter-networked business systems and the explosive growth of unmanaged devices. Ransomware Malware Threat NotPetya Wannacry
SecurityWeek.webp 2019-03-26 07:03:02 LockerGoga Ransomware Neutralized by Shortcut Files (lien direct) At least some variants of the LockerGoga ransomware, a piece of malware involved in several recent high profile attacks, do not encrypt files on a compromised device if a certain type of shortcut file is found in a specific Windows folder, researchers discovered. Ransomware Malware
SecurityWeek.webp 2019-03-25 16:16:02 Major U.S. Chemical Firms Hit by Cyberattack (lien direct) Operations at two major US-based chemical companies, Hexion and Momentive, were disrupted recently by a cyberattack reportedly involving LockerGoga, the ransomware that recently hit Norwegian aluminum giant Norsk Hydro. Ransomware
SecurityWeek.webp 2019-03-22 17:12:02 UK Police Federation Hit by Ransomware (lien direct) The UK Police Federation of England & Wales (PFEW) website was subject to a malware attack that it discovered on March 9, 2019. It appears that this was a ransomware attack; but the strain has not been announced. Ransomware Malware
SecurityWeek.webp 2019-03-22 16:37:05 Industry Reactions to Norsk Hydro Breach: Feedback Friday (lien direct) Norwegian aluminum giant Norsk Hydro has been hit by a serious ransomware attack that caused disruptions at some of its plants and forced the company to turn to manual processes to fulfill customer orders. Ransomware
SecurityWeek.webp 2019-03-19 15:53:05 Aluminum Giant Norsk Hydro Hit by Ransomware (lien direct) Norwegian metals and energy giant Norsk Hydro, one of the world's biggest aluminum producers, has been hit by a ransomware attack that has impacted operations, forcing the company to resort to manual processes. Ransomware ★★
SecurityWeek.webp 2019-03-11 20:38:02 Georgia County Criticized Over $400K Ransomware Payment (lien direct) Jackson County, Georgia is just a little over 60 miles from the City of Atlanta. In March 2018, Atlanta was struck by a major ransomware attack. In March 2019, Jackson County suffered its own ransomware attack. Both attacks were successful targeted attacks -- but that's about all they have in common. Ransomware
SecurityWeek.webp 2019-02-26 06:53:05 Hackers Can Plant Backdoors on Bare Metal Cloud Servers: Researchers (lien direct) Malicious actors could plant firmware backdoors on bare metal cloud servers and use them to disrupt applications, steal data, and launch ransomware attacks, firmware security company Eclypsium warned on Tuesday. Ransomware
SecurityWeek.webp 2019-02-20 19:25:01 New GandCrab Ransomware Decryptor Released (lien direct) The cat-and-mouse game between BitDefender and the GandCrab ransomware developers continues. On Tuesday (Feb. 19) BitDefender released a new version of its GandCrab decryptor able to decrypt versions of GandCrab 1, 4 and 5 up to the latest version 5.1. The decryptor is available from BitDefender and from the NoMoreRansom project. Ransomware ★★
SecurityWeek.webp 2019-02-18 09:28:04 Legislation Would Stiffen Penalties for Ransomware Attacks (lien direct) Using ransomware to hold computers hostage would draw stiffer penalties under legislation - prompted in part by attacks on Maryland hospitals over the past few years - state lawmakers are considering. Ransomware ★★★★
SecurityWeek.webp 2019-02-14 15:12:02 Increasing Involvement of Nation-states in Ransomware Attacks (lien direct) Business is Now the Primary Target for Ransomware, and Nation-States are Among the Attackers Ransomware
SecurityWeek.webp 2019-01-22 15:39:04 Proposed Law Classifies Ransomware Infection as a Data Breach (lien direct) The newly announced Act to Strengthen Identity Theft Protections in North Carolina proposes that ransomware attacks be treated as data breaches. Ransomware Data Breach ★★
SecurityWeek.webp 2019-01-11 15:17:05 Was North Korea Wrongly Accused of Ransomware Attacks? (lien direct) Ryuk Ransomware's Attribution to North Korea Likely Incorrect, Multiple Security Firms Believe Ransomware
SecurityWeek.webp 2019-01-04 15:50:03 Ransomware Attack Against Hosting Provider Confirms MSPs Are Prime Targets (lien direct) Dataresolution.net, a cloud hosting provider headquartered in San Juan Capistrano, CA and with data centers in Los Angeles CA, Reston VA, London UK, Hamilton Bermuda, and Canada, was infected with ransomware on Christmas Eve, 2018. It appears that the firm declined to pay any ransom, and is reconstituting the files manually and from backups. Ransomware
SecurityWeek.webp 2018-12-19 16:54:03 Quarter of Healthcare Organizations Hit by Ransomware in Past Year: Study (lien direct) One in four (27%) employees of healthcare organizations in North America admit to being aware of a ransomware attack targeting their employer over the past year, a new Kaspersky Lab survey reveals. Ransomware
SecurityWeek.webp 2018-12-05 20:54:04 2 Iranian Men Face New Charges Over Atlanta Cyberattack (lien direct) ATLANTA (AP) - Two Iranian men already indicted in New Jersey in connection with a broad cybercrime and extortion scheme targeting government agencies, cities and businesses now face new federal charges in Georgia related to a ransomware attack that Ransomware
SecurityWeek.webp 2018-12-05 15:45:05 DHS Says SamSam Ransomware is Targeting Critical Infrastructure Entities (lien direct) The Department of Homeland Security (DHS) and the Federal Bureau of Investigation (FBI) this week issued an alert on activity related to SamSam, one of the most prevalent ransomware families at the moment.  Ransomware
SecurityWeek.webp 2018-11-29 17:52:05 Colorado Agency Targeted in Nationwide Ransomware Scheme (lien direct) No money was paid and no information was lost during a ransomware cyberattack that exploited a cloud-based vulnerability in the Colorado Department of Transportation's computer network last spring, officials said Wednesday. Ransomware Vulnerability ★★★★
SecurityWeek.webp 2018-11-28 17:22:00 U.S. Charges Two Iranians Over SamSam Ransomware Attacks (lien direct) Mohammad Mehdi Shah Mansouri and Faramarz Shahi Savandi on FBI's Most Wanted list Ransomware
SecurityWeek.webp 2018-11-16 18:55:04 SamSam and GandCrab Illustrate Evolution of Ransomware (lien direct) SamSam and GandCrab Ransomware
SecurityWeek.webp 2018-10-19 15:22:04 City Pays $2,000 in Computer Ransomware Attack (lien direct) A Connecticut city has paid $2,000 to restore access to its computer system after a ransomware attack. West Haven officials said Thursday they paid the money to anonymous attackers through the digital currency bitcoin to unlock 23 servers and restore access to city data. Ransomware
SecurityWeek.webp 2018-10-19 13:41:05 Server With National Guard Personnel Data Target of Attack (lien direct) The Indiana National Guard says a state, non-military computer server containing personal information on civilian and military Guard personnel was the target of a recent ransomware attack. The Guard said Thursday it is notifying the affected personnel that they should be alert for suspicious activity or fraudulent accounts being opened in their name. Ransomware
Last update at: 2024-05-14 20:08:24
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter