What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2023-01-18 11:18:16 Ransomware Attack on DNV Ship Management Software Impacts 1,000 Vessels (lien direct) DNV ransomware attack impacts 1,000 ships Norway‎-based industrial risk management and assurance solutions provider DNV said a recent ransomware attack on its ship management software impacted 1,000 vessels. Ransomware Industrial ★★
SecurityWeek.webp 2023-01-16 11:14:57 Cybersecurity Experts Cast Doubt on Hackers\' ICS Ransomware Claims (lien direct) A hacktivist group has made bold claims regarding an attack on an industrial control system (ICS) device, but industry professionals have questioned their claims. Ransomware Industrial ★★
SecurityWeek.webp 2023-01-12 13:40:37 The Guardian Confirms Personal Information Compromised in Ransomware Attack (lien direct) British news organization The Guardian has confirmed that personal information was compromised in a ransomware attack in December 2022. Ransomware ★★★
SecurityWeek.webp 2023-01-06 10:22:05 Rackspace Completes Investigation Into Ransomware Attack (lien direct) Cloud company Rackspace has completed its investigation into the recent ransomware attack and found that the hackers did access some customer resources. Ransomware ★★★
SecurityWeek.webp 2023-01-05 10:25:12 Play Ransomware Group Used New Exploitation Method in Rackspace Attack (lien direct) The recent ransomware attack targeting Rackspace was conducted by a cybercrime group named Play using a new exploitation method, the cloud company revealed this week. Ransomware ★★★
SecurityWeek.webp 2023-01-04 13:07:13 Wabtec Says Personal Information Compromised in Ransomware Attack (lien direct) Rail systems and locomotive manufacturer Wabtec has started sending notification letters to individuals whose personal information was stolen in a ransomware attack last year. The US-based firm provides railway equipment, systems, and services worldwide and has offices in the Americas, Australia, and Europe. The company has roughly 27,000 employees. Ransomware ★★★
SecurityWeek.webp 2023-01-04 11:25:53 Hacker Selling Data Allegedly Stolen From Volvo Cars Following Ransomware Attack (lien direct) A hacker is offering to sell data allegedly stolen from Swedish vehicle manufacturer Volvo Cars following a ransomware attack carried out in late December. Ransomware ★★★
SecurityWeek.webp 2023-01-03 10:37:40 Ransomware Attack Forces Canadian Mining Company to Shut Down Mill (lien direct) Canadian Copper Mountain Mining Corporation (CMMC) last week shut down its mill after falling victim to a ransomware attack. Listed on the Toronto Stock Exchange, the firm owns most of the Copper Mountain mine. Located in southern British Columbia, the mine produces an average of 100 million pounds of copper equivalent per year. Ransomware ★★★
SecurityWeek.webp 2022-12-22 11:38:23 Ransomware Attack Causes Disruption at British Newspaper The Guardian (lien direct) British news organization The Guardian on Wednesday announced that a ransomware attack has been causing disruption to behind-the-scenes services. Ransomware ★★★
SecurityWeek.webp 2022-12-12 12:46:57 Python, JavaScript Developers Targeted With Fake Packages Delivering Ransomware (lien direct) Phylum security researchers warn of a new software supply chain attack relying on typosquatting to target Python and JavaScript developers. Ransomware ★★
SecurityWeek.webp 2022-12-12 12:21:29 Rackspace Hit With Lawsuits Over Ransomware Attack (lien direct) At least two lawsuits have been filed against Texas-based cloud company Rackspace over the recently disclosed ransomware attack. Ransomware
SecurityWeek.webp 2022-12-07 14:08:48 New Zealand Government Hit by Ransomware Attack on IT Provider (lien direct) The New Zealand government this week confirmed being impacted by a ransomware attack on managed service provider (MSP) Mercury IT, which has disrupted businesses and public authorities in the country. A small business with only 25 employees, Mercury IT provides cybersecurity, IT, telecoms, and support services for multiple organizations in the country. Ransomware ★★
SecurityWeek.webp 2022-12-06 14:44:04 Rackspace Confirms Ransomware Attack as It Tries to Determine If Data Was Stolen (lien direct) Cloud company Rackspace has confirmed being targeted in a ransomware attack after it was forced to shut down its Hosted Exchange environment. Rackspace's hosted Microsoft Exchange service started experiencing problems on Friday, December 2. The company shut down the impacted environment and confirmed on Saturday that it was a security incident. Ransomware
SecurityWeek.webp 2022-11-29 13:32:35 Ransomware Gang Takes Credit for Maple Leaf Foods Hack (lien direct) The Black Basta ransomware group has taken credit for the recently disclosed attack on Canadian meat giant Maple Leaf Foods. The cybercriminals have made public several screenshots of technical documents, financial information and other corporate files to demonstrate that they gained access to Maple Leaf Foods systems. Ransomware Hack ★★★
SecurityWeek.webp 2022-11-28 17:45:52 Virginia County Confirms Personal Information Stolen in Ransomware Attack (lien direct) Southampton County in Virginia last week started informing individuals that their personal information might have been compromised in a ransomware attack. The incident was identified in September, when a threat actor accessed a server at Southampton and encrypted the data that was stored on it. Ransomware Threat ★★★
SecurityWeek.webp 2022-11-18 10:29:12 Hive Ransomware Gang Hits 1,300 Businesses, Makes $100 Million (lien direct) The Hive ransomware gang has victimized more than 1,300 businesses, receiving over $100 million in ransom payments over the past year and a half, US government agencies say. Ransomware
SecurityWeek.webp 2022-11-08 11:13:43 Ransomware Gang Threatens to Publish Medibank Customer Information (lien direct) On Monday, shortly after Australian health insurer Medibank said it will not pay a ransom following a recent cyberattack, the BlogXX/REvil ransomware gang threatened to make stolen Medibank customer information public. Ransomware
SecurityWeek.webp 2022-11-04 12:58:37 Ransomware Group Threatens to Leak Data Stolen From Car Parts Giant Continental (lien direct) The notorious LockBit ransomware group is threatening to publish files allegedly stolen from German car parts giant Continental. On its Tor-based leak website, the group says all files - the exact quantity of data or its type is not being specified - will be published on November 4, three hours after the publication of this article. Ransomware
SecurityWeek.webp 2022-10-28 14:53:56 Indianapolis Low-Income Housing Agency Hit by Ransomware (lien direct) The federal agency that provides low-income housing in Indianapolis is facing a ransomware attack that's delayed its ability to send out rent payments to landlords, a top agency official says. Ransomware
SecurityWeek.webp 2022-10-27 10:46:52 Industrial Ransomware Attacks: New Groups Emerge, Manufacturing Pays Highest Ransom (lien direct) Industrial organizations continue to be a top target for ransomware attacks, and reports published by cybersecurity companies this week reveal some recent trends. Ransomware
SecurityWeek.webp 2022-10-20 10:29:04 Australian Health Insurer Medibank Admits Customer Data Stolen in Ransomware Attack (lien direct) Australian health insurer Medibank has started informing customers that their personal information was potentially compromised during a recent cyberattack. Ransomware
SecurityWeek.webp 2022-10-10 13:52:31 State Bar of Georgia Confirms Data Breach Following Ransomware Attack (lien direct) The State Bar of Georgia was hit by a ransomware attack earlier this year and the organization has now confirmed that member and employee information was compromised. Ransomware Data Breach
SecurityWeek.webp 2022-09-27 12:24:20 Defense Giant Elbit Confirms Data Breach After Ransomware Gang Claims Hack (lien direct) Elbit Systems of America, a subsidiary of Israeli defense giant Elbit Systems, has confirmed suffering a data breach, a few months after a ransomware gang claimed to have hacked the company's systems. Ransomware Data Breach Hack
SecurityWeek.webp 2022-09-21 10:14:28 VMware Warns of \'ChromeLoader\' Delivering Ransomware, Destructive Malware (lien direct) VMware's Carbon Black team warns that the ChromeLoader malware is now delivering malware such as ZipBomb and the Enigma ransomware to business services and government organizations. Ransomware Malware
SecurityWeek.webp 2022-09-20 12:43:44 New York Emergency Services Provider Says Patient Data Stolen in Ransomware Attack (lien direct) The personal information of roughly 320,000 individuals was compromised following a ransomware attack at New York-based ambulance services provider Empress EMS (Emergency Medical Services). Ransomware
SecurityWeek.webp 2022-09-13 10:15:39 Spyware, Ransomware, Cryptojacking Malware Increasingly Detected on ICS Devices (lien direct) Spyware, ransomware and cryptojacking malware have been increasingly detected on industrial control system (ICS) computers, according to data collected in the first half of 2022 by cybersecurity firm Kaspersky. Ransomware Malware
SecurityWeek.webp 2022-09-01 12:59:12 Ransomware Gang Claims Customer Data Stolen in TAP Air Portugal Hack (lien direct) The Ragnar Locker ransomware gang says it has exfiltrated customer data in a cyberattack on Portuguese state-owned flag carrier airline TAP Air Portugal. The incident was initially disclosed on August 26, when TAP announced on Twitter that it managed to foil the cyberattack before the threat actor could access any customer data. Ransomware Hack Threat
SecurityWeek.webp 2022-08-31 10:52:29 Cybercriminals Apparently Involved in Russia-Linked Attack on Montenegro Government (lien direct) Montenegro has been targeted in a disruptive cyberattack blamed on Russian hackers, and a known ransomware group may have been involved. The country's Agency for National Security announced last week that government servers had been targeted in an ongoing attack that was described as massive and coordinated. Ransomware
SecurityWeek.webp 2022-08-23 13:06:13 LockBit Ransomware Site Hit by DDoS Attack as Hackers Start Leaking Entrust Data (lien direct) The leak website of the LockBit ransomware operation has been taken offline by a distributed denial-of-service (DDoS) attack that appears to have been launched in response to the cybercriminals publishing data stolen from security company Entrust. Ransomware
SecurityWeek.webp 2022-08-19 13:08:25 Ransomware Group Threatens to Leak Data Stolen From Security Firm Entrust (lien direct) LockBit ransomware threat actors have taken credit for the recent attack on cybersecurity firm Entrust and they are threatening to leak the stolen files. Ransomware Threat
SecurityWeek.webp 2022-08-16 13:53:13 Ransomware Group Claims Access to SCADA in Confusing UK Water Company Hack (lien direct) A ransomware group has hit at least one water company in the United Kingdom, but there is some confusion over whose systems were actually breached. Ransomware Hack
SecurityWeek.webp 2022-08-03 14:35:29 Power Electronics Manufacturer Semikron Targeted in Ransomware Attack (lien direct) German power electronics manufacturer Semikron revealed this week that it has been targeted in a cyberattack. Semikron, which employs 3,000 people across 24 subsidiaries worldwide, makes power modules and systems. Its products are used in motor drives, industrial automation systems, as well as other application areas. Ransomware
SecurityWeek.webp 2022-07-27 15:20:37 Mailing List Provider WordFly Scrambling to Recover Following Ransomware Attack (lien direct) Mailing list provider WordFly has been offline for more than two weeks after ransomware encrypted data on some of its systems. WordFly provides digital marketing for arts, culture, entertainment, and sports organizations, offering email and SMS marketing, forms, and surveys, among other options. Ransomware ★★
SecurityWeek.webp 2022-07-12 10:42:41 UK Warns Lawyers Not to Advise Ransomware Payments (lien direct) The NCSC and the ICO have warned UK lawyers not to advise clients to pay a ransom to cybercriminals In a letter addressed to UK lawyers dated July 7, 2022, the UK's National Cyber Security Center (NCSC) and the Information Commissioner's Office (ICO), have reiterated – with teeth – the official stance on not paying a ransom. Ransomware
SecurityWeek.webp 2022-07-11 13:04:53 Associated Eye Care Discloses Impact From 2020 Netgain Ransomware Attack (lien direct) Montana-based Associated Eye Care Partners (AEC) has started informing patients that their personal data might have been compromised during an old ransomware attack targeting Netgain. Ransomware
SecurityWeek.webp 2022-07-07 12:34:33 US: North Korean Hackers Targeting Healthcare Sector With Maui Ransomware (lien direct) US government agencies this week issued a joint advisory to warn of North Korean threat actors using the Maui ransomware in attacks targeting the healthcare and public health sector. Ransomware Threat
SecurityWeek.webp 2022-07-02 11:14:34 Dutch Uni Gets Cyber Ransom Money Back... With Interest (lien direct) A Dutch university that fell victim to a massive ransomware attack has partly received back its stolen money... which in the meantime more than doubled in value, a news report said on Saturday. Ransomware
SecurityWeek.webp 2022-06-30 10:20:36 Canadian NetWalker Ransomware Affiliate Pleads Guilty in US (lien direct) A Canadian national has pleaded guilty in a United States court to charges related to his role in a cybercrime operation involving the NetWalker ransomware. Sebastien Vachon-Desjardins, 34, is a former Canadian government employee. He was previously sentenced to seven years in prison in Canada for ransomware attacks. Ransomware Guideline ★★★★
SecurityWeek.webp 2022-06-28 11:06:53 LockBit 3.0 Ransomware Emerges With Bug Bounty Program (lien direct) The LockBit 3.0 ransomware operation was launched recently and it includes a bug bounty program offering up to $1 million for vulnerabilities and various other types of information. Ransomware
SecurityWeek.webp 2022-06-24 13:38:18 CrowdStrike: Ransomware Actor Caught Exploiting Mitel VOIP Zero-Day (lien direct) Security researchers at CrowdStrike have stumbled upon ransomware actors deploying zero-day exploits against Mitel VOIP appliances sitting on the network perimeter. Ransomware
SecurityWeek.webp 2022-06-24 12:21:16 Black Basta Ransomware Becomes Major Threat in Two Months (lien direct) Black Basta Ransomware Ransomware Threat
SecurityWeek.webp 2022-06-23 13:46:41 Chinese APT \'Bronze Starlight\' Uses Ransomware to Disguise Cyberespionage (lien direct) A China-linked state-sponsored hacking group named Bronze Starlight was observed deploying various ransomware families to hide the true intent of its attacks. Ransomware
SecurityWeek.webp 2022-06-23 10:46:27 US Subsidiary of Automotive Hose Maker Nichirin Hit by Ransomware (lien direct) A US subsidiary of Nichirin, a Japanese company that makes hoses for the automotive industry, was recently hit by ransomware. The company said on Wednesday in a press release written in Japanese that the attack, aimed at Nichirin-Flex USA, was discovered on June 14. Other Nichirin subsidiaries do not appear to be affected. Ransomware
SecurityWeek.webp 2022-06-22 11:29:40 Adobe Acrobat Reader Shuns Security Products Due to Compatibility Issues (lien direct) Adobe Acrobat Reader blocks certain antimalware solutions from injecting their DLLs into its processes, essentially denying them visibility and creating security risks, ransomware prevention company Minerva Labs reports. Ransomware
SecurityWeek.webp 2022-06-20 12:05:13 QNAP Appliances Targeted in New DeadBolt, eCh0raix Ransomware Campaigns (lien direct) Network-attached storage (NAS) devices made by QNAP are being targeted in new attack campaigns involving DeadBolt and eCh0raix ransomware. Ransomware
SecurityWeek.webp 2022-06-20 11:13:47 ALPHV Ransomware Operators Pressure Victim With Dedicated Leak Site (lien direct) Cybercriminals who are using the ALPHV ransomware created a dedicated leak website in an apparent attempt to pressure one of their victims into paying the ransom. Ransomware
SecurityWeek.webp 2022-06-17 10:27:04 Costa Rica Chaos a Warning That Ransomware Threat Remains (lien direct) Teachers unable to get paychecks. Tax and customs systems paralyzed. Health officials unable to access medical records or track the spread of COVID-19. A country's president declaring war against foreign hackers saying they want to overthrow the government. Ransomware Threat
SecurityWeek.webp 2022-06-16 10:39:55 Researchers Discover Way to Attack SharePoint and OneDrive Files With Ransomware (lien direct) Ransomware can attack data in the cloud and launch attacks on cloud infrastructure Researchers have discovered a functionality within Office 365 that could allow attackers to ransom files stored on SharePoint and OneDrive. On disclosure to Microsoft, the researchers were told the system 'is working as intended'. That is, it's a feature, not a flaw. Ransomware
SecurityWeek.webp 2022-06-08 15:37:52 It Doesn\'t Pay to Pay: Study Finds Eighty Percent of Ransomware Victims Attacked Again (lien direct) It doesn't pay to pay. This advice on ransomware payment is often given, but rarely enumerated. Now it has been. A new study finds that 80% of companies that paid a ransom were hit a second time, with 40% paying again. Seventy percent of these paid a higher amount the second time round. Ransomware
SecurityWeek.webp 2022-06-06 11:09:01 Feature: Beating Ransomware With Advanced Backup and Data Defense Technologies (lien direct) Type:  Story Image:  Link:  Beating Ransomware With Advanced Backup and Data Defense Technologies Beating Ransomware With Advanced Backup and Data Defense Technologies Ransomware
Last update at: 2024-05-14 18:08:22
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter