What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2022-04-25 11:12:01 Universities lose over £2m to ransomware (lien direct) A new report by Jisc has revealed that ransomware attacks cost organisations in the UK’s education sector upwards of £2m per incident. Jisc is a non-profit providing the UK’s higher and further education sector with IT services, including the Janet network and incident response. John Chapmans, head of Janet policy and strategy, has warned that […] Ransomware
itsecurityguru.webp 2022-04-25 09:04:45 FBI sounds alarm on BlackCat ransomware (lien direct) The US Federal Bureau of Investigation (FBI) has issued a warning regarding the BlackCat ransonware-as-a-service (RaaS). The ransomware is reported to have hit at least 60 entities globally since its emergence in November of last year to March 2022. Also known as ALPHV and Noberus, BlackCat is notable for being the first malware ever written […] Ransomware Malware
itsecurityguru.webp 2022-04-22 10:16:36 FBI warns US farmers of ransomware attacks (lien direct) The FBI has warned agricultural cooperatives in the US of ransomware attacks that could have devastating impacts on the country’s food supply. A Private Industry Notification issued this week claimed that the farming industry could be viewed as an irresistible target during the planting and harvesting seasons. Successful attacks could have major financial implications and […] Ransomware
itsecurityguru.webp 2022-03-28 10:31:18 (Déjà vu) Major League Baseball players\' personal data stolen (lien direct) A third-party vendor of American Major League Baseball has been hit with a cyber-attack, resulting in the personal information of players and their family members being stolen. Horizon Actuarial Services LLC, a consulting firm based in Maryland, suffered a ransomware attack in November of last year. The company recently released a data incident notice, revealing […] Ransomware
itsecurityguru.webp 2022-03-24 11:29:18 Ransomware payments peaked in 2021 (lien direct) Ransomware payments reached all-time highs last year, with related data leaks and ransom demands also surging, according to Palo Alto Networks. The stats were compiled from cases worked on by the security vendor’s Unit 42 security consulting business. The 2022 Unit 42 Ransomware Threat Report published by Palo Alto Networks today claimed the average ransomware payment reached […] Ransomware Threat ★★
itsecurityguru.webp 2022-03-23 09:51:14 Okta confirms hack, 2.5% of customers affected (lien direct) Okta has confirmed that they were hacked by LAPSUS$ ransomware group. LAPSUS$ ransomware posted screenshots which they claimed were of Okta’s internal company environment yesterday. Today, the authentication services provider has updated a blog post confirming the breach: “After a thorough analysis of these claims, we have concluded that a small percentage of customers — […] Ransomware
itsecurityguru.webp 2022-03-22 10:49:09 AvosLocker ransomware hits critical infrastructure (lien direct) Several US authorities issued an alert warning of the threat to critical national infrastructure (CNI) providers from the AvosLocker ransomware group. The group is a ransomware-as-a-service affiliate operation known for targeting financial services, manufacturing and government entities, as well as other sectors, the report indicated. AvosLocker seems to be geographically indiscriminate, with some victims hailing […] Ransomware Threat
itsecurityguru.webp 2022-03-22 10:29:21 LAPSUS$ claims to have breached Okta (lien direct) The ultra-prolific ransomware group LAPSUS$ are now claiming to have breached Okta, an authentication services provider. The report comes after the hackers posted what they claim to be screenshots of Okta’s internal company environment. Thousands of companies rely on Okta to manage access to their networks and applications, making the possibility of a breach especially […] Ransomware
itsecurityguru.webp 2022-03-21 09:57:32 More Conti group source code leaked (lien direct) A Ukrainian security researcher has released further source code from the Conti ransomware group in retaliation for their siding with Russia over the ongoing Russia-Ukraine conflict. Conti is a prolific ransomware operation run by Russia-based threat actors. The group has been involved in developing numerous malware families, and is considered one of the most active […] Ransomware Malware Threat
itsecurityguru.webp 2022-03-18 11:25:52 (Déjà vu) New “initial access broker” working with Conti gang (lien direct) Google’s Threat Analysis Group (TAG) has new initial access broker that it alleges is closely affiliated to a Russian cyber-crime gang infamous for its Conti and Diavol ransomware operations. The financially motivated threat actor, dubbed Exotic Lily, has been detected exploiting a recently patched critical flaw in the Microsoft Windows MSHTML platform (CVE-2021-40444). The exploit […] Ransomware Threat
itsecurityguru.webp 2022-03-17 12:01:27 New ransomware threatens to wipe Windows PCs (lien direct) A relatively new Ransomware, LokiLocker, uses the standard extortion-through-encryption racket but also incorporates disk-wiper functionality. Double extortion soared in popularity last year, with ransomware gangs stealing files before encrypting them to threaten victims with a sensitive data leak if they didn’t pay up. BlackBerry Threat Intelligence is warning that LokiLock, first seen in August 2021, […] Ransomware Threat
itsecurityguru.webp 2022-03-11 10:41:37 Conti ransomware group spent millions in 2021 (lien direct) The prolific Conti ransomware collective spent millions on salaries, tools and services throughout 2021. The recent leak of the pro-Russia group’s internal chats by a Ukrainian researcher, analysed by security vendor BreachQuest, has revealed fascinating insights into the workings of the operation. The group’s structure is not dissimilar to that of a legitimate business, with […] Ransomware
itsecurityguru.webp 2022-03-09 11:36:48 US critical infrastructure hit by ransomware (lien direct) A new FBI report has revealed that at least 52 critical national infrastructure (CNI) entities have been compromised by a ransomware variant. The FBI has claimed that organisations across 10 CNI sectors had been impact as of January this year.# Key sectors include manufacturing, financial services, government and IT. A prolific ransomware variant has compromised […] Ransomware
itsecurityguru.webp 2022-03-02 11:07:11 Conti ransomware group suffers another leak (lien direct) A Ukrainian researcher retaliating to Conti siding with Ukraine has dealt another devastating blow to the ransomware operation. More internal conversations have been leaked, alongside the source for their ransomware, administrative panels and more. The Ukrainian researcher,, who uses the Twitter handle @ContiLeaks leaked 393 JSON files containing over 60,000 internal messages on Sunday. The messages […] Ransomware
itsecurityguru.webp 2022-03-02 10:39:36 Hackers steal employee and internal data from Nvidia (lien direct) Nvidia has admitted that employee and internal data was stolen in an apparent ransomware attack last week. The chip behemoth initially gave little away, announcing only that its  “business and commercial activities continue uninterrupted” while the attack was investigated. A new statement provided more information: “Shortly after discovering the incident, we further hardened our network, […] Ransomware
itsecurityguru.webp 2022-03-01 10:39:18 Toyota hit with ransomware attack, stops production (lien direct) Toyota, the worlds largest car maker has stopped production at all of its plants in Japan following a ransomware attack, reports suggest. Toyota announced it would suspend 28 production lines at 14 factories on Tuesday, planning to resume on Wednesday, according to Nikkei. The report claimed that the cyberattack targeted Kojima Industries, a plastic parts […] Ransomware
itsecurityguru.webp 2022-02-23 11:36:18 LockBit, Conti ransomware targets industrial sector (lien direct) A new report from Dragos suggests that the industrial sector has become a common target for both financially motivated and state sponsored attacks. Ransomware groups known as LockBit and Conti have been most active in targeting organisations with and Industrial Control System (ICS)/Operational Technology (OT) environment in 2021. Researchers noted that the manufacturing vertical was […] Ransomware ★★★★
itsecurityguru.webp 2022-02-14 11:39:02 Major car dealer suffers ransomware attack (lien direct) Emil Frey, a Swiss car dealer have released a statement confirming that they were hit with a ransomware attack last month. The company, which is ranked as the number 1 car dealership in Europe, showed up on the list of victims for the Hive ransomware on February 1 later confirming that they were attacked in […] Ransomware
itsecurityguru.webp 2022-02-14 11:04:26 San Francisco 49ers hit with ransomware attack (lien direct) Mere hours before the Super Bowl kick off, the San Francisco 49ers confirmed they were the most recent victims of the BlackByte ransomware group. In a statement to ZDNet, the team said it “recently became aware of a network security incident” causing disruption to their corporate IT network. “Upon learning of the incident, we immediately initiated […] Ransomware
itsecurityguru.webp 2022-02-11 10:38:32 Nearly $1.3 billion ransom paid to hackers since 2020 (lien direct) Cryptocurrency experts have warned that ransomware payments will likely surpass both the $602m already identified and the 2020 figure. The Ransomware Crypto Crime Report produced by blockchain investigations and analytics company Chainalysis presents significant insight into industry trends. The report shows that average payment size has soared in recent years. In 2019 it was only […] Ransomware
itsecurityguru.webp 2022-02-09 10:42:23 Ransomware gang affiliate sentenced to 7 years (lien direct) Following a guilty plea on January 31, Netwalker ransomware gang affiliate Sebastien Vachon-Desjardin  was sentenced to seven years in prison for his involvement with the group by an Ontario court. Vachon-Desjardins reportedly pleaded guilty to give charges regarding “theft of computer data, extortion, the payment of cryptocurrency ransoms, and participating in the activities of a […] Ransomware Guideline ★★★★
itsecurityguru.webp 2022-02-07 11:33:17 BlackCat gang (ALPHV) linked with BlackMatter/Darkside ransomware operations (lien direct) The BlackCat ransomware operation, also known as ALPHV has confirmed their former involvement in the notorious BlackMatter/Darkside ransomware operations. BlackCat/ALPHV, launched in November 2021, is a new feature-rich ransomware operation developed, somewhat unusually, in the Rust programming language. The ransomware executable is highly customizable, with different encryption methods and options allowing for attacks on a […] Ransomware
itsecurityguru.webp 2022-02-07 11:11:16 Sensitive information of over 500k people leaked (lien direct) Morley Companies has announced that it was hit with a ransomware attack last year that resulted in the sensitive information of more than 500,000 people being leaked. The organisation provides business services to dozens of Fortune 500 companies. In a press release, the company said the ransomware attack began on August 1 and made their data […] Ransomware
itsecurityguru.webp 2022-02-03 11:20:40 KP snacks hit with ransomware attack (lien direct) KP Snacks, purveyor of iconic British snacks such as Skips and Butterkist, has been hit with a ransomware attack threatening to impact deliveries at least until the end of March. The company announced that Conti, an incredibly effective Russian-speaking group, is behind the attack. As is typical for the gang, they stole data in a […] Ransomware
itsecurityguru.webp 2022-02-02 17:00:04 AI-powered tools to fend off ransomware attacks (lien direct) Zero trust-type security has become the standard for any self-respecting security software provider and is a step in the right direction in the never-ending battle against the bad hacker actors of the worlds. Unfortunately, it doesn't seem the be the final answer to storing corporate data securely for an enterprise and its users. Zero trust […] Ransomware
itsecurityguru.webp 2022-02-02 09:54:44 Business leaders are confident in their defences, despite over half falling victim to ransomware (lien direct) New research from Adarma, the UK's largest independent cyber threat management company, has discovered a major disconnect in the way organisations think and act in the face of ransomware. Adarma’s nationwide ransomware study surveyed 500 C-level executives at UK businesses with over 2,000 employees and found that 58% of respondents have experienced a ransomware attack, with […] Ransomware Threat
itsecurityguru.webp 2022-02-01 17:04:36 Hackers are now using ransomware in attempt to remain undetected (lien direct) Iranian hackers are now using new malware to conduct cyber espionage campaigns and steal data. In some cases they drop ransomware in an attempt to avoid detection. Researchers at Cybereason attribute the two separate campaigns to an Iranian hacking group known as Phosphorous. Moses Staff, another state-backed group, is also believed to be involved. It […] Ransomware Malware ★★★★★
itsecurityguru.webp 2022-02-01 14:30:51 One in seven ransom extortion attempts leak key operational data (lien direct) One in seven ransomware extortion data leaks are revealing technology data critical to business operation, researchers say. In recent years, ransomware has catapulted in severity from its early days as barebone encryption and basic demand for payment. Historically, ransomware was used to infect systems and extort payments from the general public, typically in cryptocurrency such […] Ransomware
itsecurityguru.webp 2022-01-25 11:29:11 Belarus Hacktivists launch ransomware on Railway (lien direct) In protest of President Alexander Lukashenko and Russian troop movements through the country, Belarussian hacktivists have launched a ransomware attack against the railway systems. The Cyber-Partisans announced their attack on Twitter on Monday, along with a list of demands in exchange for the encryption keys. The attack has crippled the system and disrupted ticket sales, […] Ransomware
itsecurityguru.webp 2022-01-25 10:13:21 Has that password been compromised? (lien direct) Password security has many well-debated weaknesses but one that gets surprisingly little attention is how organisations can know whether and when theirs have been compromised by outsiders. This lack of interest is surprising. Almost all cyberattacks today, including ransomware attacks, exploit stolen or leaked credentials (a password + username), which makes any compromise a critical incident in the making.  The traditional defence is to change […] Ransomware
itsecurityguru.webp 2022-01-17 11:47:01 Alleged REvil hackers charged in court (lien direct) Eight people have been charged by Moscow court for their alleged involvement in the REvil ransomware gang, Russian News Agency (TASS) reported. The arrests were made as part of a larger raid on Friday across 25 locations in Moscow, St. Petersburg and Lipetsk. The men were charged on Saturday with violating Part 2 of Article […] Ransomware
itsecurityguru.webp 2022-01-10 10:59:54 Cyberattack causes jail lockdown (lien direct) An emergency notice was filed by Bernalillo County in federal court last week, after a ransomware attack affected the Metropolitan Detention Center. The incident made it impossible for the MDC to comply with terms of a settlement agreement in a lawsuit over the jail conditions. The attack impacted the offices and systems in a variety […] Ransomware
itsecurityguru.webp 2021-12-24 11:32:34 (Déjà vu) Unique cyber-attacks declined for the first time in 3 years (lien direct) New data has found that unique cyber-attacks have declined for the first time since 2018. The research has shown that in Q3 2021 there has been a 4.8% decline in unique attacks, which is the first decline recorded since 2018. The researchers have said that this reduction was mainly due to a decline in ransomware […] Ransomware
itsecurityguru.webp 2021-12-22 15:23:05 What\'s in store for cybersecurity in 2022? (lien direct) As 2021 draws to an end, it's safe to say it was an eventful year from a cybersecurity perspective. Ransomware became the go-to for cybercriminal gangs and insecure databases still plagued organisations. So, what's on the horizon for 2022? More of the same or will hackers turn their attentions elsewhere? We asked some security experts […] Ransomware
itsecurityguru.webp 2021-12-07 10:48:37 Conti ransomware hits Nordic Choice Hotels (lien direct) Earlier this week, Nordic Choice Hotels announced an attack on its IT systems, which they believed to be a “computer virus”. It has now been confirmed that they were, in fact, hit by Conti ransomware, which has affected the hotel’s guest reservation and room key card systems. Fortunately, there is no indications that passwords or […] Ransomware
itsecurityguru.webp 2021-12-06 11:44:50 FBI warns that Cuba ransomware group has compromised 49 entities in five critical infrastructure sectors (lien direct) The FBI has identified, as of early November 2021 that Cuba ransomware actors have compromised at least 49 entities in five critical infrastructure sectors, including but not limited to the financial, government, healthcare, manufacturing, and information technology sectors, an alert posted last Thursday by the agency stated. “Cuba ransomware is distributed through Hancitor malware, a […] Ransomware
itsecurityguru.webp 2021-12-06 11:13:48 United States military hacking unit acknowldges offensive action to disrupt malware (lien direct) US military’s hacking unit, Cyber Command, has taken offensive action to disrupt cybercriminal groups that have launched ransomware attacks on US companies, a spokesperson for the command confirmed to CNN Sunday. CNN reports: https://edition.cnn.com/2021/12/05/politics/us-cyber-command-disrupt-ransomware-operations/index.html Ransomware Malware
itsecurityguru.webp 2021-12-03 12:46:27 Expert comment: CS Energy ransomware attack (lien direct) On Tuesday, energy generator CS Energy, which is owned by the Queensland government, fell victim to a ransomware attack that impacted operations. The incident occurred over the weekend, in yet the latest cyber threat to target critical infrastructure. As per the organisation’s announcement, the incident occurred on CS Energy's corporate network and has not impacted […] Ransomware Threat
itsecurityguru.webp 2021-11-11 10:33:43 Don\'t get held to ransom – cause, prevention, recovery (lien direct) Ransomware is one of the top earners of the dark economy, lining the coffers of cybercriminals. Expected to generate over $265bn USD in revenue for bad actors within the next decade, ransomware continues to pose an acute threat to businesses. It's no wonder then that cybercriminals have commoditised their skills in ransomware as a service to maximise their return on investment. They understand how to build a successful business from […] Ransomware Threat
itsecurityguru.webp 2021-10-29 12:15:32 76% of UK healthcare organisations want government to ban ransomware payments (lien direct) A new study from Obrela Security Industries has revealed that 76 percent of UK healthcare organisations would support the government introducing legislation to make it illegal for healthcare organisations to pay ransom demands to cybercriminals. The study was carried out in September 2021 and examined the attitudes of 100 cybersecurity managers in UK healthcare organisations. […] Ransomware
itsecurityguru.webp 2021-10-29 11:16:44 Ransomware attack hits Papua New Guinea\'s finance department (lien direct) Papua New Guinea's finance department acknowledged late Thursday that its payment system, which manages access to hundreds of millions of dollars in foreign aid money, was hit with a ransomware attack. The attack on the Department of Finance's Integrated Financial Management System (IFMS) occurred at 1 a.m. local time on Oct. 22, according to a […] Ransomware
itsecurityguru.webp 2021-09-09 12:24:04 Cybereason and Smarttech247 announce Partnership to tackle advanced cyber threats (lien direct) This week, Cybereason and Smarttech247 have announced a partnership to enable joint customers to detect and end cyber-attacks on endpoints anywhere on their networks. With businesses today facing a constant barrage of cyber threats, including destructive ransomware attacks and other malicious activity, it is vital for organisations to be best prepared for the worst-case scenario. […] Ransomware
itsecurityguru.webp 2021-09-08 10:12:09 Beating ransomware – 6 issues to solve before it strikes (lien direct) Being struck by ransomware has been compared to having a heart attack. It's something that stalks everyone in theory and yet when it happens the shock of the experience is always a surprise. For the first seconds, minutes – and sometimes hours – organisations are on their own. It's a moment of unexpected trauma which […] Ransomware
itsecurityguru.webp 2021-09-06 10:27:12 Irish Gardai clamp down on cyber gang that attacked HSE (lien direct) Gardaí have seized cyber infrastructure used by the cyber gang involved in the HSE cyber attack earlier this year. The operation is believed to have prevented more than 750 ransomware attacks, the Irish Times has reported. The Garda-led operation targeted websites, domain names and servers used in the attacks, has been led by An Garda […] Ransomware
itsecurityguru.webp 2021-08-20 13:39:16 DemonWare ransomware gang attempts to recruit disgruntled employees in insider threat scheme (lien direct) According to a report by Abnormal Security, on August 12, 2021, their team identified and blocked a number of emails sent to customers soliciting them to become accomplices in an insider threat scheme. The goal was for them to infect their companies' networks with ransomware. These emails allege to come from someone with ties to […] Ransomware Threat
itsecurityguru.webp 2021-08-16 16:13:10 What does the Colonial Pipeline attack tell us about security today? (lien direct) In May the US Colonial Pipeline shut its operational network after a ransomware cyber-attack. It's said to be one of the costliest attacks for an economy. A painful accolade if ever there was one. New details are emerging about the specifics of the pipeline attack all the time but there are a few concerns that […] Ransomware
itsecurityguru.webp 2021-08-16 16:04:32 Why you should never pay for ransomware (lien direct) In the last 13 months the UK lost a reported £10.4 million to cybercrime, as per official police statistics. One of the most damaging forms of cybercrime comes in the form of Ransomware.  Not only that, but 81% of cyber security experts believe we are likely to see more ransomware than ever across the next […] Ransomware
itsecurityguru.webp 2021-08-06 11:03:22 CISA partners with Amazon, Google, Microsoft and others to fight Ransomware (lien direct) The Cybersecurity and Infrastructure Security Agency (CISA) has unveiled a new initiative, in which it will partner with several tech companies to bolster the U.S.’s defences against cyber threats. Named the Joint Cyber Defense Collaborative, the effort aims to combat ransomware and cyberattacks on critical infrastructure. The announcement comes after a string of high-profile attacks, […] Ransomware
itsecurityguru.webp 2021-08-05 09:28:24 Ransomware hits Isle of Wight schools (lien direct) The Isle of Wight Education Federation disclosed that its IT systems were shut down last week as a result of a ransomware attack. The attackers encrypted the school data of Carisbrooke College, Island 6th Form, Medina College, Barton Prymary, Hunnyhill Primary and Lanesend Primary. The police have been informed and are working with the schools […] Ransomware
itsecurityguru.webp 2021-08-04 10:26:16 Lazio region hit by Ransomware (lien direct) On Sunday morning, Italy’s Lazio region suffered a ransomware attack, disabling its IT systems and disrupting the COVID-19 vaccination registration portal. The attackers reportedly encrypted every file in the portal’s data centre and shut down its IT network. President of the Lazio region, Nicola Zingaretti issued a statement, in which she said: “On the night […] Ransomware
Last update at: 2024-05-14 23:09:37
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter