What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityWeek.webp 2021-12-28 11:51:50 Shutterfly Says Ransomware Attack Impacted Manufacturing (lien direct) Shutterfly, an online platform for photography and personalized products, has confirmed that some of its services have been affected by a ransomware attack. Ransomware
SecurityWeek.webp 2021-12-27 14:37:09 IT Services Firm Inetum Discloses Ransomware Attack (lien direct) French IT services company Inetum Group revealed just before Christmas that it had fallen victim to a ransomware attack, but claimed that impact on its operations was limited. Ransomware
SecurityWeek.webp 2021-12-27 12:34:05 Organizations Targeted With Babuk-Based Rook Ransomware (lien direct) A piece of ransomware that emerged in late November has already made three victims, with the first of them hit less than a week after the malware was initially spotted. Ransomware Malware
SecurityWeek.webp 2021-12-22 15:27:14 Virginia Still Working to Fix Issues After Ransomware Attack (lien direct) The information technology agency that serves Virginia's legislature is still working to fix problems caused by a ransomware attack earlier this month, a state official said Tuesday. Ransomware
SecurityWeek.webp 2021-12-22 11:02:49 PYSA Dominated the Ransomware Landscape in November: Report (lien direct) PYSA and Lockbit were the dominating threats in the ransomware landscape in November 2021, UK-based risk mitigation company NCC Group reports. Ransomware
SecurityWeek.webp 2021-12-21 10:46:37 5 Ways to Reduce the Risk of Ransomware to Your OT Network (lien direct) In the last year and half, we've seen an unprecedented increase in ransomware attacks on Operational Technology (OT) networks. While this surge is generating a lot of press coverage, it was something that experts within our industry have been anticipating for a while. Ransomware
SecurityWeek.webp 2021-12-19 20:19:04 Ransomware Persists Even as High-Profile Attacks Have Slowed (lien direct) In the months since President Joe Biden warned Russia's Vladimir Putin that he needed to crack down on ransomware gangs in his country, there hasn't been a massive attack like the one last May that resulted in gasoline shortages. But that's small comfort to Ken Trzaska. Ransomware
SecurityWeek.webp 2021-12-17 11:50:44 Sophisticated Noberus Ransomware First to Be Coded in Rust (lien direct) Symantec researchers have analyzed what appears to be the first ransomware family written in the Rust programming language. Ransomware
SecurityWeek.webp 2021-12-16 13:08:18 North American Propane Distributor \'Superior Plus\' Discloses Ransomware Attack (lien direct) North American propane distributor Superior Plus this week announced that it had to shut down certain computer systems after falling victim to a ransomware attack. The company says it discovered the breach on Sunday, December 12, and that, as a response, it took steps to mitigate impact on corporate data and operations. Ransomware
SecurityWeek.webp 2021-12-15 12:42:48 Recent Ransomware Trends Reinforce the Need for Cyber Hygiene, Collaboration (lien direct) It's no secret that ransomware has reached near-epic proportions. We are hearing about ransomware attacks left and right – and those are just the ones we hear about. For every attack that makes the headlines, there are many more that don't. Ransomware
SecurityWeek.webp 2021-12-15 04:54:29 HR Management Firm Kronos Needs Weeks to Recover From Ransomware Attack (lien direct) HR management platform Ultimate Kronos Group (UKG) on Monday started notifying customers that it fell victim to a ransomware attack that took down multiple applications over the weekend. Ransomware
SecurityWeek.webp 2021-12-14 13:00:40 Officials: Virginia IT Agency Hit With Ransomware Attack (lien direct) The information technology agency that serves Virginia's legislature has been hit by a ransomware attack that has substantially affected its operations, state officials said Monday. Ransomware
SecurityWeek.webp 2021-12-13 16:08:01 Ransomware Affiliate Arrested in Romania (lien direct) Europol and the Romanian National Police on Monday announced the arrest of an individual allegedly involved in a ransomware operation targeting multiple high-profile organizations. The suspect, a 41-year-old from Craiova, Romania, was arrested in the early hours of the morning at his house. Ransomware
SecurityWeek.webp 2021-12-09 12:01:05 Australian Electricity Provider \'CS Energy\' Hit by Ransomware (lien direct) Australian electricity provider CS Energy has been hit by a ransomware attack, but the company says electricity generation has not been affected and it has denied claims that the attack was conducted by a state-sponsored threat group. The attack was discovered on November 27 and the company informed the public about the incident a few days later. Ransomware Threat
SecurityWeek.webp 2021-12-08 16:04:26 Canadian Man Faces Charges in Canada, U.S. for Ransomware Attacks (lien direct) A Canadian national is facing cybercrime-related charges in the United States and Canada, with authorities saying that he was involved in ransomware attacks. Ransomware
SecurityWeek.webp 2021-12-06 15:37:25 FBI Warns of Cuba Ransomware Attacks on Critical Infrastructure (lien direct) The Federal Bureau of Investigation (FBI) has issued a warning over Cuba ransomware attacks targeting critical infrastructure. As of November 2021, the gang behind Cuba ransomware managed to compromise at least 49 entities in the government, healthcare, financial, information technology, and manufacturing sectors. Ransomware
SecurityWeek.webp 2021-12-06 11:46:11 Cyberattack Causes Significant Disruption at Colorado Electric Utility (lien direct) An electric utility in Colorado has disclosed an apparent ransomware attack that resulted in significant disruption and damage. Ransomware
SecurityWeek.webp 2021-12-01 11:50:49 Yanluowang Ransomware Targeting U.S. Financial Corporations (lien direct) Security researchers with Symantec believe that the Yanluowang ransomware is operated by a threat actor that was previously affiliated to the FiveHands group. Ransomware Threat
SecurityWeek.webp 2021-11-30 16:18:24 \'Sabbath\' Ransomware Operators Target Critical Infrastructure (lien direct) Since June 2021, a relatively new ransomware group called Sabbath has been targeting critical infrastructure in the United States and Canada, including education, health and natural resources. Ransomware
SecurityWeek.webp 2021-11-30 13:18:55 Wind Turbine Giant Vestas Confirms Ransomware Involved in Cyberattack (lien direct) Danish wind turbine giant Vestas Wind Systems on Monday confirmed that the recently disclosed cyberattack involved ransomware. Ransomware
SecurityWeek.webp 2021-11-29 11:39:22 Ransomware Operators Threaten to Leak 1.5TB of Supernus Pharmaceuticals Data (lien direct) Biopharmaceutical company Supernus Pharmaceuticals last week confirmed it fell victim to a ransomware attack that resulted in a large amount of data being exfiltrated from its network. Ransomware
SecurityWeek.webp 2021-11-22 16:12:17 Wind Turbine Giant Vestas Fending Off Cyberattack (lien direct) Danish wind turbine giant Vestas Wind Systems has been hit by what appears to be a ransomware attack that took out parts of its internal IT infrastructure and caused unspecified data compromise. Ransomware
SecurityWeek.webp 2021-11-22 15:55:47 Researchers Hack Conti Ransomware Infrastructure (lien direct) Prodaft security researchers exploited a vulnerability in the recovery servers used by the Conti Ransomware-as-a-Service (RaaS), which allowed them to gain insight into the inner workings of the ransomware. Ransomware Hack Vulnerability
SecurityWeek.webp 2021-11-18 15:42:53 Cyber Defenders Should Prepare for Holiday Ransomware Attacks (lien direct) High days and holidays are prime time for ransomware. This should come as no surprise to anyone – but many companies remain surprisingly unaware or at least unprepared. Ransomware
SecurityWeek.webp 2021-11-10 16:07:38 RPC Firewall Dubbed \'Ransomware Kill Switch\' Released to Open Source (lien direct) Today at Black Hat London, Zero Networks announced the release of its RPC firewall – also dubbed the 'ransomware kill switch' – into open source. The tool provides granular control over RPC, capable of blocking the use of lateral movement hacker tools and stopping almost all ransomware in its tracks. Ransomware Tool
SecurityWeek.webp 2021-11-08 19:47:28 U.S. Charges Two Suspected Major Ransomware Operators (lien direct) Two suspected criminal hackers have been charged in the United States in connection with a wave of ransomware attacks, including one that led to the temporary shutdown of the world's largest meat processor and another that snarled businesses around the globe on the Fourth of July weekend, U.S. Ransomware
SecurityWeek.webp 2021-11-08 18:41:38 US Treasury Sanctions Crypto Exchange in Anti-Ransomware Crackdown (lien direct) The U.S. government's aggressive anti-ransomware crackdown is showing no signs of slowing down with the Treasury Department announcing sanctions against a cryptocurrency exchange and new multi-million-dollar rewards for information on the REvil ransomware group. Ransomware
SecurityWeek.webp 2021-11-08 16:45:37 Europol Announces Arrests of 7 People Linked to REvil, GandCrab Ransomware (lien direct) Europol on Monday announced that law enforcement agencies in several countries have arrested a total of seven people allegedly linked to REvil and GandCrab ransomware operations. Ransomware
SecurityWeek.webp 2021-11-08 12:44:32 Six Arrested for Roles in Clop Ransomware Operation (lien direct) Six individuals allegedly associated with the Clop ransomware operation were arrested in a global law enforcement operation, Interpol announced. Authorities in South Korea, Ukraine, and the United States, under Interpol's coordination, were involved in the 30-month investigation dubbed Operation Cyclone. Ransomware
SecurityWeek.webp 2021-11-07 10:33:10 The AP Interview: Justice Dept. Conducting Cyber Crackdown (lien direct) The Justice Department is stepping up actions to combat ransomware and cybercrime through arrests and other actions, its No. 2 official told The Associated Press, as the Biden administration escalates its response to what it regards as an urgent economic and national security threat. Ransomware
SecurityWeek.webp 2021-11-05 17:39:06 Babuk Ransomware Seen Exploiting ProxyShell Vulnerabilities (lien direct) A newly observed Babuk ransomware campaign is targeting ProxyShell vulnerabilities in Microsoft Exchange Server, according to security researchers at Cisco Talos. Ransomware
SecurityWeek.webp 2021-11-04 23:17:12 US Offers $10 Million Bounty in Hunt for DarkSide Ransomware Operators (lien direct) US Goverment Offering $10 Million Reward for Data on DarkSide Ransomware Operators Ransomware
SecurityWeek.webp 2021-11-03 14:49:54 BlackMatter Ransomware Gang Announces Shutdown (lien direct) The cybercriminals behind the BlackMatter Ransomware-as-a-Service (RaaS) operation this week announced plans to close shop. Ransomware
SecurityWeek.webp 2021-11-02 18:32:55 FBI: Ransomware Attacks Exploit Financial Business Events (lien direct) The Federal Bureau of Investigation (FBI) this week issued an industry-wide notification to raise awareness about ransomware operators leveraging information on mergers, acquisitions and stock valuations to launch extortion attacks on businesses. Ransomware
SecurityWeek.webp 2021-11-02 15:59:37 FBI Publishes IOCs for Hello Kitty Ransomware (lien direct) The Federal Bureau of Investigation (FBI) has published a flash alert to share details on the tactics, techniques and procedures (TTPs) and indicators of compromise (IOCs) associated with the Hello Kitty ransomware, which is also known as FiveHands. Ransomware
SecurityWeek.webp 2021-11-02 11:22:35 BlackMatter Ransomware Operators Develop Custom Data Exfiltration Tool (lien direct) The cybercriminals operating the BlackMatter ransomware have started using a custom data exfiltration tool in their attacks, Symantec reports. Ransomware Tool
SecurityWeek.webp 2021-10-29 11:58:17 12 People Arrested Over Ransomware Attacks on Critical Infrastructure (lien direct) Europol and Norwegian Police on Friday announced the arrests of 12 individuals suspected of being involved in ransomware attacks launched against companies around the world, including critical infrastructure organizations. Ransomware
SecurityWeek.webp 2021-10-28 18:33:49 FBI Publishes Indicators of Compromise for Ranzy Locker Ransomware (lien direct) The Federal Bureau of Investigation (FBI) this week released a Flash report to publicly share indicators of compromise (IOCs) for the Ranzy Locker ransomware. Ransomware
SecurityWeek.webp 2021-10-28 17:40:31 Free Decryption Tools Available for Babuk, AtomSilo and LockFile Ransomware (lien direct) Cybersecurity company Avast on Wednesday announced the availability of free decryption tools for three pieces of ransomware: Babuk, AtomSilo and LockFile. Users and organizations that had their files encrypted by these ransomware families can use the decryptors to recover their files. Ransomware
SecurityWeek.webp 2021-10-27 11:16:48 Many Ransomware Attacks on OT Organizations Involved Ryuk: IBM (lien direct) Many attacks that impacted organizations with operational technology (OT) networks in 2021 involved ransomware, and operators of the Ryuk ransomware in particular appear to gravitate towards this type of target, according to research conducted by IBM's X-Force cybersecurity unit. Ransomware
SecurityWeek.webp 2021-10-25 14:54:45 Changing Approaches to Preventing Ransomware Attacks (lien direct) Conducting scaled and cost-effective attack surface and digital threat monitoring gives organizations of all sizes the best chance of identifying and defeating their adversaries   Ransomware Threat
SecurityWeek.webp 2021-10-22 18:59:43 REvil Ransomware Gang Hit by Law Enforcement Hack-Back Operation (lien direct) The global fight against ransomware took a new twist this week with the United States leading a law enforcement effort to hack back and disrupt the extortion group behind the Colonial Pipeline cyberattack. Ransomware Hack Guideline
SecurityWeek.webp 2021-10-19 21:42:01 U.S. Government Issues Urgent Warning on BlackMatter Ransomware (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) this week published a joint advisory to warn organizations of an increased threat posed by the BlackMatter ransomware gang. Ransomware Threat
SecurityWeek.webp 2021-10-18 23:51:16 Sinclair Hit by Ransomware Attack, TV Stations Disrupted (lien direct) Sinclair Broadcast Group, which operates dozens of TV stations across the U.S., said Monday that some of its servers and work stations were encrypted with ransomware and that data was stolen from its network. Ransomware
SecurityWeek.webp 2021-10-18 17:39:30 Free Decryptor Released for BlackByte Ransomware (lien direct) Trustwave's SpiderLabs security researchers have released a free decryptor that victims of the BlackByte ransomware can use to restore their files. Ransomware
SecurityWeek.webp 2021-10-18 13:32:43 Banks Informed U.S. Treasury of $590 Million in Ransomware Payments (lien direct) The United States Department of the Treasury's Financial Crimes Enforcement Network (FinCEN) has identified a total of 177 cryptocurrency wallets associated with the top 10 most commonly reported ransomware variants during the first half of the year. Ransomware
SecurityWeek.webp 2021-10-18 12:04:26 Accenture Confirms Data Stolen in Ransomware Attack (lien direct) Consulting giant Accenture has confirmed that proprietary information was stolen in a ransomware attack disclosed in August 2021. Ransomware
SecurityWeek.webp 2021-10-15 12:47:22 Nations Vow to Combat Ransomware at US-Led Summit (lien direct) Over two dozen nations resolved Thursday to battle collectively against the global and escalating threat posed by cyber-extortionists, following a Washington-led anti-ransomware summit. Ransomware Threat
SecurityWeek.webp 2021-10-14 18:12:38 VirusTotal Shares Analysis of 80 Million Ransomware Samples (lien direct) At least 130 ransomware families were active in 2020 and in the first half of 2021, according to a recent data analysis from Google's VirusTotal scanning service. Ransomware
SecurityWeek.webp 2021-10-14 13:28:42 Israeli Hospital Targeted in Ransomware Attack (lien direct) An Israeli hospital was targeted Wednesday by a ransomware attack, officials said, with the state's cyber directorate calling it the first such attack on a hospital in the country. The Hillel Yaffe Medical Center is "currently using alternative systems to treat its patients", it said in a statement, describing the attack as "totally unexpected". Ransomware
Last update at: 2024-05-14 03:07:45
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter