What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2024-03-27 10:29:52 GRAND Issue travaillant avec NCSC, NCA et a rencontré la police pour enquêter sur le cyber-incident
Big Issue working with NCSC, NCA and Met Police to investigate cyber incident
(lien direct)
Les chercheurs de Comparerch, le site Web Pro-Consumer fournissant des informations, des outils, des avis et des comparaisons pour aider les lecteurs à améliorer leur cybersécurité et leur confidentialité en ligne, ont découvert que Ransomware Gang Qilin a revendiqué son crédit sur son site Web pour avoir volé 550 Go de données dans les données des données des données des données des données de laBig Issue, un journal de rue basé au Royaume-Uni.La société a déclaré dans un communiqué que [& # 8230;] Le post GRAND PROBLÈME DE LA PRODUCTION AVEC NCSC, NCA ET MONT La police pour enquêter sur le cyber-incident est apparu pour la première fois sur gourou de la sécurité informatique .
Researchers at Comparitech, the pro-consumer website providing information, tools, reviews and comparisons to help readers improve their cyber security and privacy online, have discovered that ransomware gang Qilin claimed credit on its website for stealing 550 GB of data from the Big Issue, a UK-based street newspaper. The company has said in a statement that […] The post Big Issue working with NCSC, NCA and Met Police to investigate cyber incident first appeared on IT Security Guru.
Ransomware Tool Legislation ★★
itsecurityguru.webp 2024-02-22 13:46:38 Nouvelle cyberison \\ 'True Cost to Business Study 2024 \\' révèle qu'il ne paie toujours pas pour payer
New Cybereason \\'True Cost to Business Study 2024\\' Reveals it Still Doesn\\'t Pay to Pay
(lien direct)
Cybearason a annoncé aujourd'hui les résultats de leur troisième étude annuelle des ransomwares, chargée de mieux comprendre le véritable impact du ransomware aux entreprises.Cette étude globale révèle que les attaques de ransomwares deviennent plus fréquentes, efficaces et sophistiquées: 56% des organisations interrogées ont subi plus d'une attaque de ransomware au cours des 24 derniers mois.Il ne fait toujours pas \\ 't [& # 8230;] Le message Nouvelle cyberison \\ 'True Cost to Business Study 2024 \' révèle qu'il ne paie toujours pas pour payer d'abord apparu sur Guru de sécurité informatique .
Cybereason has today announced the results of their third annual ransomware study, commissioned to better understand the true impact of ransomware to businesses. This global study reveals ransomware attacks are becoming more frequent, effective, and sophisticated: 56 percent of organisations surveyed suffered more than one ransomware attack in the last 24 months. It still \'doesn\'t […] The post New Cybereason \'True Cost to Business Study 2024\' Reveals it Still Doesn\'t Pay to Pay first appeared on IT Security Guru.
Ransomware Studies ★★★★
itsecurityguru.webp 2023-11-13 09:12:18 La plus grande banque de Chine a été frappée par les ransomwares de verrouillage;Les marchés du Trésor américain ont eu un impact
China\\'s biggest bank hit by LockBit ransomware; US Treasury markets impacted
(lien direct)
Le 8 novembre, la Banque industrielle et commerciale de Chine (ICBC) a été touchée par une attaque de ransomware qui a perturbé un sous-ensemble de leurs systèmes de services financiers (FS).ICBC est la plus grande banque de la Chine avec l'unité des services financiers basée à New York.ICBC FS a de nombreuses opérations mais a une main significative aux États-Unis [& # 8230;] Le post La plus grande banque de Chine a été frappée par les ransomwares de verrouillage;Les marchés du Trésor américain ont eu un impact sur apparu pour la première fois sur gourou de la sécurité informatique .
On November 8th, the Industrial and Commercial Bank of China (ICBC) was impacted by a ransomware attack that disrupted a subset of their Financial Services (FS) systems. ICBC is China\'s largest bank with the Financial Services unit based in New York City. ICBC FS has many operations but has a significant hand in the U.S. […] The post China\'s biggest bank hit by LockBit ransomware; US Treasury markets impacted first appeared on IT Security Guru.
Ransomware Industrial Commercial ★★
itsecurityguru.webp 2023-11-03 09:52:46 Le géant aérospatial Boeing confirme le cyber-compromis, la responsabilité des réclamations de verrouillage
Aerospace Giant Boeing Confirms Cyber Compromise, LockBit Claims Responsibility
(lien direct)
Boeing, American Multinational Corporation, surtout connu pour la fabrication d'avions, de roquettes, de satellites et de missiles, a confirmé une cyber-violation sur leurs systèmes.La semaine dernière, le gang de ransomware tristement célèbre et prolifique, Lockbit, a annoncé que «une énorme quantité de données sensibles était exfiltrée» à partir des systèmes de Boeing \\ et était prête à être publiée si la société [& # 8230;] Le post Aerospace Giant Boeing ConfirmeCyber Compromis, Lockbit revendique la responsabilité C'est apparu pour la première fois sur gourou de la sécurité informatique .
Boeing, the American multinational corporation most known for the manufacturing of aircrafts, rockets, satellites, and missiles, has confirmed a cyber breach on their systems. Last week, the infamous and prolific ransomware gang, LockBit, announced that “a tremendous amount of sensitive data was exfiltrated” from Boeing\'s systems and was ready to be published if the company […] The post Aerospace Giant Boeing Confirms Cyber Compromise, LockBit Claims Responsibility first appeared on IT Security Guru.
Ransomware ★★
itsecurityguru.webp 2023-09-01 09:20:07 Voies vers le cyber: passer des soins de santé à la frontière de cybersécurité
Pathways into Cyber: Transitioning from Healthcare to the Cybersecurity Frontier
(lien direct)
Avec aujourd'hui étant les femmes internationales dans le cyber-jour, quelle meilleure opportunité de célébrer l'impact des cyber-professionnels de l'industrie?Alors que nous naviguons dans un monde où les violations de données et les attaques de ransomwares sont des événements courants, l'importance d'une main-d'œuvre à cybersécurité aux multiples talents et résilientes ne peut pas être surestimée.Rencontrez Kirsty Perrett, une avance qualifiée [& # 8230;]
With today being International Women in Cyber Day, what better opportunity to celebrate the impact of female cyber professionals in the industry? As we navigate through a world where data breaches and ransomware attacks are commonplace occurrences, the significance of a multi-talented and resilient cybersecurity workforce cannot be overstated. Meet Kirsty Perrett, a skilled Lead […]
Ransomware ★★★
itsecurityguru.webp 2023-08-03 10:01:27 Ransomware sur l'industrie manufacturière a provoqué 46 milliards de dollars de pertes
Ransomware on manufacturing industry caused $46bn in losses
(lien direct)
Entre 2018 et 2023, 478 sociétés de fabrication ont subi une attaque de ransomware, entraînant une perte d'environ 46,2 milliards de dollars de temps d'arrêt.Des cyber-incidents graves affectant les entreprises manufacturières peuvent entraîner des perturbations importantes des lignes de production.En conséquence, les commandes des clients peuvent être laissées à juste titre et les opérations quotidiennes sont à l'arrêt.Compartech récemment [& # 8230;]
Between 2018 and 2023, 478 manufacturing companies have suffered a ransomware attack, leading to a loss of approximately $46.2 billion in downtime alone. Serious cyber incidents affecting manufacturing companies can lead to significant disruptions to production lines. As a result, customer orders can be left unfulfilled and day-to-day operations come to a standstill. Comparitech recently […]
Ransomware ★★
itsecurityguru.webp 2023-07-28 15:37:17 Movet Dergest: le fournisseur de services gouvernementaux américains Maximus Hit
MOVEit latest: US Government services provider Maximus hit
(lien direct)
L'attaque Moveit est constamment évolue et cette semaine, une nouvelle mise à jour s'est produite.Maximus Inc., un fournisseur de services gouvernementaux américains est la dernière victime de l'exploitation de CloP Ransomware Gang \\ d'une vulnérabilité critique au sein du logiciel de transfert de fichiers Moveit de Progress Software Corp. \\.On estime que jusqu'à 11 millions de personnes ont eu [& # 8230;]
The MOVEit attack is constantly evolving and this week a new update has occurred. Maximus Inc., a US government services provider is the latest victim of the Clop ransomware gang\'s exploitation of a critical vulnerability within Progress Software Corp.\'s MOVEit file transfer software. It is estimated that as many as 11 million people have had […]
Ransomware Vulnerability ★★
itsecurityguru.webp 2023-05-03 09:15:48 H & Auml; Fele se remet de Ransomware Attack à l'aide de SASE
Häfele Recovers from Ransomware Attack using SASE
(lien direct)
Suite à une attaque de ransomware bien publiée en février 2023, H & Auml; Fele a pu récupérer en temps record en déménageant à Cato Sase Cloud.Le fabricant international et le fournisseur de raccords de meubles, de matériel architectural et de produits d'éclairage a reconstruit son réseau de 50 ans et plus de 180 sites en moins de 30 jours.«Lorsque votre réseau est en panne d'une cyberattaque, chaque minute [& # 8230;]
Following a well-publicised ransomware attack in February 2023, Häfele was able to recover in record time by moving to Cato SASE Cloud. The international manufacturer and supplier of furniture fittings, architectural hardware and lighting products rebuilt its 50+ country, 180-site network in under 30 days. “When your network is down from a cyberattack, every minute […]
Ransomware
itsecurityguru.webp 2023-03-24 12:55:52 Dole confirme que les données des employés ont été violées après l'attaque de ransomware de février [Dole confirms employee data was breached following February ransomware attack] (lien direct) Cette semaine, Dole Food Company a révélé que les pirates derrière une attaque de ransomware de février ont accédé aux données d'un nombre non divulgué d'employés.& # 8220; En février 2023, nous avons été victimes d'une attaque de ransomware sophistiquée impliquant un accès non autorisé à l'information des employés, & # 8221;dit dole dans un dossier à la Commission américaine des Securities and Exchange (SEC) [& # 8230;]
This week, Dole Food Company revealed that hackers behind a February ransomware attack have accessed the data of an undisclosed number of employees. “In February of 2023, we were the victim of a sophisticated ransomware attack involving unauthorized access to employee information,” said Dole in a filing to the U.S. Securities and Exchange Commission (SEC) […]
Ransomware General Information ★★★
itsecurityguru.webp 2023-02-07 10:05:05 UK second most targeted nation behind America for Ransomware (lien direct) After closely monitoring the most active ransomware groups in 2022, the KrakenLabs team at Outpost24 are sharing their latest report that delves deep into the significant ransomware trends, threat groups, victim profiles, and motives behind these attacks from the past year. In total, the researchers identified 2,363 disclosed victims by various ransomware groups on Data Leak […] Ransomware Threat ★★★
itsecurityguru.webp 2023-02-02 15:02:26 Ransomware attack halts London trading (lien direct) Ion Markets, a financial data group crucial to the financial plumbing underlying the derivatives trading industry, has fallen prey to the cybercrime group Lockbit.  The company has revealed that 42 clients have been affected by the attack, which has caused major disruption in its cleared derivatives division.  Reports suggest that some clients have been unable […] Ransomware ★★★
itsecurityguru.webp 2023-02-02 09:31:06 Ransomware conversations: Why the CFO is pivotal to discussing and preparing for risk (lien direct) With the proliferation of cyber attacks in all industries, organizations are beginning to grasp the growing significance of cyber risk and how this is an integral part of protecting and maintaining an efficient business. Ransomware is the single biggest cyber threat to global businesses; in fact, during the first half of 2022 alone, there were […] Ransomware Threat ★★
itsecurityguru.webp 2022-12-02 15:45:58 Cybersecurity fears are just the tip of the iceberg for CTOS (lien direct) That CTOs should be concerned about cybersecurity and data breaches is perhaps not the biggest surprise. 2022 has seen more data breaches than ever before, and it feels like the impact of a breach is increasing too. Damage to the brand, paying ransomware costs, time and resources to address the breach, data privacy law penalties […] Ransomware ★★★
itsecurityguru.webp 2022-10-28 10:00:41 Evolve as fast as the cybercriminals: Protect your business now, before it\'s too late (lien direct) According to the 2022 Cyber Threat Report, 2021 saw a global average increase of 105% in the number of ransomware attacks. The 2022 State of the Phish report said that a staggering 82% of UK businesses that experienced a ransomware attack sent payment to the cyber criminals – believing this was the cheapest and easiest […] Ransomware Threat
itsecurityguru.webp 2022-10-27 09:48:28 Medibank Admits That All Customer Data Was Exposed (lien direct) As reported by Medibank, an Australian health insurance giant, every one of its customers had their personal information accessed by ransomware actors-which happened a few days after Medibank had downplayed the aftermath of a recent breach.  In a newly issued statement, Medibank admitted that the threat actors might have compromised all of its customers' personal […] Ransomware Threat
itsecurityguru.webp 2022-10-26 15:40:39 Hive Group Admits to Leaking Data in Tata Power Ransomware Attack (lien direct) Reports have said that the Hive ransomware-as-a-service (RaaS) group has claimed responsibility for the cyber-attack against Tata Power disclosed by the company on October 14 and believed to have occurred on October 3. “The company has taken steps to retrieve and restore the systems. All critical operational systems are functioning,” the Mumbai-based company said at the time. Security researcher […] Ransomware
itsecurityguru.webp 2022-10-24 14:36:42 (Déjà vu) CISA Warns Health Organisations of Targeted Ransomware Attack by Daixin Hackers (lien direct) It was reported earlier today, the U.S. cybersecurity and intelligence agencies published a joint advisory warning of attacks perpetrated by a cybercrime gang known as the Daixin Team primarily targeting the healthcare sector in the country. “The Daixin Team is a ransomware and data extortion group that has targeted the HPH Sector with ransomware and data […] Ransomware
itsecurityguru.webp 2022-10-21 11:00:36 OldGremlin Ransomware Fierce Comeback Against Russian Targets (lien direct) Earlier today. a ransomware group which unusually targets Russian organizations has upped its efforts this year, demanding larger ransoms from its victims and developing new malware for Linux, according to Group-IB. Yesterday, the security vendor released what it claimed was the first comprehensive report on the group known as “OldGremlin,” which was first spotted in 2020. […] Ransomware Malware
itsecurityguru.webp 2022-10-17 10:11:49 Hackney Council Ransomware Attack Recovery Update Costing £12m+ (lien direct) Today it has been reported that a local government authority in London was forced to spend over £12m ($11.7m) in a single financial year to help it recover from a devastating ransomware attack, according to a local report. It appears that the October 2020 attack, traced to the Pysa/Mespinoza variant, resulted in sensitive data of […] Ransomware
itsecurityguru.webp 2022-10-14 13:54:11 Magniber Ransomware Uses JavaScript to Attack Individual Users (lien direct) A recent analysis shows that Magniber ransomware has been targeting home users by masquerading as software updates. Reports have shown a ransomware campaign isolated by HP Wolf Security in September 2022 saw Magniber ransomware spread. The malware is known as a single-client ransomware family that demands $2,500 from victims. In previous news, Magniber was primarily spread through […] Ransomware Malware
itsecurityguru.webp 2022-08-25 12:03:47 (Déjà vu) Quantum Ransomware Attack Disrupts Government Agency in Dominican Republic (lien direct) The Dominican Republic’s Instituto Agrario Dominicano (IAD) has suffered a Quantum ransomware attack. The attack encrypted multiple services and workstations throughout the government agency. The IAD is part of the Ministry of Agriculture and is responsible for executing Agrarian Reform programmes in the country. According to local media reports, the ransomware attack occurred on 18th […] Ransomware
itsecurityguru.webp 2022-08-12 10:14:24 Recovery From NHS Attack Could Take Weeks (lien direct) Last week, Advanced, a key NHS IT partner was hit by a ransomware attack. The IT company has said that it could take three to four weeks for systems to resume normal service. Advanced runs several key systems within the health service. One of its most important clients is the NHS 111 service. The UK […] Ransomware
itsecurityguru.webp 2022-08-08 13:49:02 How You Can Hack Your Senses to Work Better (lien direct) Cybersecurity has never been a low-stress field. The industry attracts dedicated, highly-skilled perfectionists who are all too willing to shoulder the burden of a company's cybersecurity without complaint. Yet, increased threats of ransomware and cyberattacks are creating an anxiety filled workplace. The current technological skills gap means there is frequently too much work for too […] Ransomware Hack
itsecurityguru.webp 2022-07-29 08:58:09 Ransomware Group Demand £500,000 From Bedfordshire School (lien direct) Wooton Upper School in Bedfordshire suffered a ransomware attack this week, with hackers demanding £500,000 in ransom, according to reports. The attack also affected the Kimberley college for 16-19 year olds, with both members of the Wootton Academy Trust. The attack was said to be the work of the Hive ransomware group. The cybercriminals messaged […] Ransomware
itsecurityguru.webp 2022-07-27 09:56:42 Lockbit Ransomware Gang Have Claimed Responsibility For Recent Public Attacks (lien direct) Reportedly, the Lockbit ransomware gang has claimed the recent attacks on the Italian tax agency and the Canadian town of St Marys. On Friday, the local administration at St Marys explained in an update that the attack occurred last Wednesday, locking an internal server and encrypting data on it. The statement read: “Upon learning of […] Ransomware
itsecurityguru.webp 2022-07-15 12:00:29 Almost a third of untrained users will click a phishing link – KnowBe4 research (lien direct) New research has revealed that one in three untrained employees will click on a phishing link, according to the 2022 Phishing by Industry Benchmarking Report from KnowBe4. With ransomware payments averaging $580,000 in 2021 and business email compromise (BEC) losses topping $1.8 billion in 2020, a cyber attack can wreak havoc on an organisation. Yet, according […] Ransomware
itsecurityguru.webp 2022-07-14 09:36:56 Surge in Ransomware Activity Reported in Q2 (lien direct) A 2022 report by the security firm Digital Shadows analyzed 90 data leak sites on the dark web and found that there were a 705 victims in Q2. This is a 21% increase compared to Q1 where the firm found 582 victims on the same sites. The leading ransomware group was Lockbit, utilizing the new […] Ransomware Guideline
itsecurityguru.webp 2022-07-12 10:53:42 French Telecoms Firm Hit by Ransomware Attack (lien direct) French telecoms operator La Poste Mobile has alerted customers that their data may have been compromised in a ransomware attack that targeted the company’s management and administrative systems on 4th July. The attack is believed to have been carried out by the LockBit ransomware group. The hackers took the company’s systems offline as it attempted […] Ransomware
itsecurityguru.webp 2022-07-11 11:40:23 UK Law Society Members Urged to Stop Advising Clients to Pay Ransomware Demands (lien direct) Solicitors have been urged to stop advising clients to pay ransomware demands in a joint letter issued last week by the UK’s National Cyber Security Centre (NCSC) and Information Commissioner’s Office (ICO). The open letter urged the Law Society to remind all its members that they should not advise clients to pay ransomware demands when […] Ransomware
itsecurityguru.webp 2022-07-07 09:44:58 US Healthcare and Public Health Sector Organisations Targeted by North Korean Hackers (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has released a new advisory suggesting North Korean state-sponsored cyber actors are using the Maui ransomware to target Healthcare and Public Health (HPH) Sector organisations in the US. The document, written by the CISA, the Federal Bureau of Investigation (FBI) and the Department of the Treasury, suggests that […] Ransomware
itsecurityguru.webp 2022-07-05 09:35:34 Dutch University Turns a Profit on Ransomware Payment (lien direct) The Netherlands Maastricht University has announced that an extended investigation into a ransomware attack in 2019 has finally resulted in the seizure of €500,000. Yet, what is remarkable is that Maastricht University only paid out €200,000 originally. In 2019 Maastricht University was hit by a wave of malware which paralyzed the campus. The attack prevented […] Ransomware Malware ★★★
itsecurityguru.webp 2022-07-01 10:12:05 (Déjà vu) Macmillan Publishers Shut Down Systems After Security Incident (lien direct) Publishing firm Macmillan was forced to shut down their network and offices while recovering from a security incident that appears to be a ransomware attack. The attack reportedly occurred on Saturday 25th June, with the company shutting down all their IT systems to prevent further spread. Publishers Weekly first reported on the incident, having seen […] Ransomware
itsecurityguru.webp 2022-06-30 10:11:38 (Déjà vu) Walmart Denies Being Hit by Yanlouwang Ransomware Attack (lien direct) The American retailer Walmart has denied being hit with a ransomware attack by the Yanlouwang gang after hackers claimed to encrypt thousands of computers. According to BleepingComputer, Walmart said that their “Information Security team is monitoring our systems 24/7,” and believe the claims to be inaccurate. “We believe this claim is inaccurate and are not […] Ransomware
itsecurityguru.webp 2022-06-28 09:13:17 Cybersecurity Experts Warn of Emerging Threat of “Black Basta” Ransomware (lien direct) The ransomware-as-a-service (RaaS) Black Basta has struck 50 victims in the U.S., Canada, the U.K., Australia, and New Zealand within two months of its emergence in the cybersecurity landscape. The speed at which it has accumulated victims in such a short time frame has made it a prominent new threat for the cybersecurity of governments […] Ransomware Threat
itsecurityguru.webp 2022-06-23 10:55:09 (Déjà vu) Microsoft Office 365 Feature Could Help Ransomware Attackers Infiltrate Cloud Files (lien direct) A “dangerous piece of functionality” has been discovered in Microsoft 365 suite that could be potentially abused by a malicious actor to ransom files stored on SharePoint and OneDrive and launch attacks on cloud infrastructure. The cloud ransomware attack allows file-encrypting malware to launch and “encrypt files stored on SharePoint and OneDrive in a way […] Ransomware Malware
itsecurityguru.webp 2022-06-16 09:36:25 Microsoft Patch Fixes Follina Bug (lien direct) Microsoft issued its last regular patch update round this week, fixing over 50 CVEs, including the malicious zero-day bug “Follina.” Officially named CVE-2022-30190, Follina, as reported last week, is being exploited in the wild by state-backed actors and the operators behind Qakbot, which has links to ransomware groups. It’s a remote code execution (RCE) bug […] Ransomware
itsecurityguru.webp 2022-06-15 09:33:58 Ransomware Gang Develops New Website That Allows Victims To Search For Their Data (lien direct) BlackCat, the ALPHV ransomware gang, has created a website that allows customers and employees of their victim to check if their data was stolen in an attack. Ransomware gangs typically quietly steal corporate data and harvest everything of value. After they’ve done this, the threat actor starts to encrypt devices. The hackers then, in a […] Ransomware Threat
itsecurityguru.webp 2022-06-15 09:19:44 New cybersecurity bill to require mandatory reporting of ransomware, other attacks (lien direct) The Canadian legislature plans to introduce a bill on June 14th which would make the reporting of cybersecurity breaches mandatory for private-sector organizations. The legislations aims to target the underreporting of ransomware attacks which has proven to be a problem for cybersecurity regulators. According to SecOps report released by Deep Instinct, 38% of surveyed cybersecurity professionals […] Ransomware
itsecurityguru.webp 2022-06-14 09:45:15 45% of cybersecurity pros are considering quitting the industry due to stress (lien direct) The results of the third edition of the annual Voice of SecOPs Report found that 45% of respondents in C-suite and senior cybersecurity roles were considering exiting the industry due to stress and incessant threats from ransomware. 46% of those surveyed knew someone in the past year who left due to stressors. Threats from ransomware […] Ransomware Threat
itsecurityguru.webp 2022-06-13 10:24:34 (Déjà vu) Second Version of Hello XD Ransomware Drops Backdoor While Encrypting (lien direct) It has been reported by cybersecurity researchers that there has been an increase in the activity of the Hello XD ransomware. Its operators are now deploying an upgraded sample featuring stronger encryption. This family of ransomware is based on the leaked source code of Babuk and engaged in a small number of double-extortion attacks where […] Ransomware
itsecurityguru.webp 2022-06-10 09:50:42 Gamers Targeted On Roblox By Ransomware Selling Decryptors On Game Pass Store (lien direct) A new ransomware is selling its decryptor on the gaming platform Roblox using the service’s in-game currency, Robux. Roblox is an online kids gaming platform that lets members create and monetize their own games by selling Game Passes. These passes provide various rewards, including special access, enhanced features and in-game items. These passes can only […] Ransomware ★★★★★
itsecurityguru.webp 2022-06-08 09:20:09 Evil Corp Hacker Group Changes Ransomware Tactics After U.S. Sanctions (lien direct) The Evil Corp Russian hacker group has reportedly changed its attack tactics to avoid sanctions placed on US companies prohibiting them from paying it a ransom. Mandiant, the threat intelligence firm, reported the shift. The firm recently wrote a blog post linking a series of Lockbit ransomware intrusions to UNC2165, a threat cluster that shares […] Ransomware Threat ★★★
itsecurityguru.webp 2022-05-25 10:04:38 US government lacks ransomware data (lien direct) A new report from the United States Senate Committee on Homeland Security & Governmental Affairs has revealed that the US government lacks comprehensive data on ransomware attacks. Notably, the report shows that authorities are largely in the dark as to how much is lost in ransom payments. The report is the culmination of a 10-month investigation into […] Ransomware
itsecurityguru.webp 2022-05-20 10:07:10 Conti ransomware group disbands (lien direct) Conti ransomware gang has shut down their operation, taking infrastructure offline and informing team leaders that the brand ceases to exist. Yelisey Boguslavskiy, head of research at Advanced Intel, tweeted yesterday that the gang’s internal infrastructure had been switched off. Although public-facing ransom negotiation sites and the “Conti News” data leak are still online, Boguslavskiy […] Ransomware Guideline
itsecurityguru.webp 2022-05-19 16:03:01 Who is UNC1756 – the hacker threatening Costa Rica? (lien direct) On 16 April 2022, the ContiNews ransomware PR site posted the gang’s newest victim: the Ministry of Finance of Costa Rica. Three days later, the post was updated with a sample of the stolen data, and a threat to continue attacks against Costa Rican agencies unless the government paid a requested ransom of $10 million. […] Ransomware Threat
itsecurityguru.webp 2022-05-18 09:48:42 Omnicell healthcare company hit by ransomware (lien direct) Omnicell, a US based multinational healthcare company, has confirmed it suffered a data breach in the a wake of a suspected ransomware attack. The company disclosed the ransomware attack on May 9 2022 in a 10-Q filing with the Securities and Exchange Commission (SEC). In the filing, Omnicell stated: “Our IT systems and third-party cloud […] Ransomware Data Breach
itsecurityguru.webp 2022-05-17 09:45:04 Thanos and Jigsaw ransomware linked to 55 year old doctor (lien direct) The US Department of Justice announced yesterday that Moises Luis Zagala Gonzalez, a 55-year-old cardiologist currently residing in Ciudad Bolivar, Venezuela, created and rented Jigsaw and Thanos ransomware to cybercriminals. Known online as Nosophoros, Aesculapius, and Nebuchadnezzar, Gonzales supported cybercriminals in their use of the ransomware, and shared in the profits made. “As alleged, the […] Ransomware
itsecurityguru.webp 2022-05-09 09:50:24 US government offers up to $15m for Conti info (lien direct) Authorities in the US have offered up to $15 million in rewards for information leading to the identification, arrest, and/or conviction of any individual affiliated with Conti ransomware variant attacks. The money, offered under the Department of State's Transnational Organized Crime Rewards Program (TOCRP), is split into two pots: up to $10m for information on […] Ransomware Guideline ★★★
itsecurityguru.webp 2022-04-28 11:21:35 Ransoms only make up 15% of ransomware costs (lien direct) Researchers at Check Point have revealed that the collateral damage of ransomware attacks make up costs roughly seven times higher than the ransom demanded by threat actors. The costs include financial implications caused by incident response efforts, system restoration, legal fees, monitoring costs and the overall impact of business disruption. Ransomware attacks are an increasingly popular […] Ransomware Threat
itsecurityguru.webp 2022-04-27 10:12:23 Hackers claim to have breached Coca Cola (lien direct) The group behind Stormous ransomware has announced the sale of almost 161GB of data allegedly belonging to Coca Cola. The data up for sale includes passwords, financial data and account details. The group is asking for 1.6467000 Bitcoin, or $ 64,396.67 for the data. The announcement follows Stormous publishing a poll in which the group […] Ransomware
Last update at: 2024-04-28 18:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter