What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2021-08-03 11:09:43 2021 sets new record for ransomware attacks (lien direct) Ransomware attacks have sky-rocketed this year, with H1 2021 already surpassing last year’s total of 304.6 million. Attackers are continuously targeting established technology, infrastructure, innocent people and vulnerable institutions, resulting in a 151% year-to-date increase. April and May of this year reached a new record high while June saw 78.4 recorded ransomware attacks. Both the […] Ransomware
itsecurityguru.webp 2021-07-29 07:52:32 Biden signs national security directive to boost critical infrastructure cyber defences (lien direct) US President Biden has signed a national security directive aimed at boosting defences against ransomware attacks and the hacking of critical infrastructure, such as energy, food, water and power systems.   Crucially, the directive sets performance standards for technology and systems used by private companies in these sectors - although it can’t force those companies […] Ransomware
itsecurityguru.webp 2021-07-19 14:25:39 Combatting ransomware: a holistic approach (lien direct) Although cybercrime as a whole has seen a rise during the pandemic, arguably ransomware has been one of the more successful and lucrative attack types. According to the World Economic Forum 2020 Global Risk Report, ransomware was the third most common, and second most damaging type of malware attack recorded last year, with payouts averaging […] Ransomware Malware ★★★★★
itsecurityguru.webp 2021-07-19 14:20:20 The new ransomware threat: triple extortion (lien direct) By the time you have finished reading this sentence, an organisation somewhere in the world will have fallen victim to a ransomware attack and had at least some of its corporate data encrypted. Globally, on average, the criminals behind ransomware attacks hit a new organisation every 10 seconds, but less than five years ago, it […] Ransomware ★★★★★
itsecurityguru.webp 2021-07-19 13:59:17 Preparing for the ever-growing threat of ransomware (lien direct) Ransomware is a growing threat to every organisation on the planet; it seems we can't go a day without seeing another high-profile ransomware attack being detailed in mainstream media. Cyber-criminals are innovating at a phenomenal pace in this growing 'industry', because they have the funds to do so. In fact, many cyber-criminal groups have more […] Ransomware Threat
itsecurityguru.webp 2021-06-25 14:48:29 #RansomAware: Coalition forms to fight back on ransomware (lien direct) A new cybersecurity coalition, which is backed by IT Security Guru, has launched this week in a move to fight back against ransomware. The coalition is part of a new movement headed by managed security service provider Talion, called #RansomAware, which encourages organisations to come clean on ransomware and speak up about the attacks they […] Ransomware
itsecurityguru.webp 2021-06-24 15:48:52 AT&T Alien Labs researchers analyse Linux version of Darkside ransomware (lien direct) Shortly after hitting Colonial Pipeline, Darkside developers announced they would be closing operations. Nevertheless, researchers at AT&T Alien Labs have observed evidence that the group has completed a Linux version of its malware that is targeting ESXi servers hosting VMware virtual machines. To this point, the authors announced the Darkside 2.0 version with Linux capabilities. […] Ransomware Malware
itsecurityguru.webp 2021-06-11 15:56:08 Ransomware will cost its victims more around $265 billion (USD) annually by 2031, Cybersecurity Ventures predicts (lien direct) According to a report published by Cybersecurity Ventures, ransomware payments are predicted to cost victims over $265 billion by 2031. This isn’t difficult to imagine, given the recent streak of high-profile attacks, some of which caused a ripple effect that reflected on consumers finding themselves having to pay more for gas and finding heftier price […] Ransomware
itsecurityguru.webp 2021-06-03 10:51:47 White House contacts Russia following JBS ransomware attack (lien direct) The White House has been in contact with Russia following a ransomware attack on JBS, the world’s largest meatpacking company. The attack which took place earlier this week resulted in the shutdown of operations in Australia and America. The White House has offered JBS assistance from the Department of Agriculture. JBS has been working alongside […] Ransomware
itsecurityguru.webp 2021-05-26 07:54:35 Recent ransomware attacks prompt action from two-thirds of companies (lien direct) In the aftermath of the Colonial Pipeline attack, global IT association and learning community ISACA polled more than 1,200 members in the United States and found that 84 percent of respondents believe ransomware attacks will become more prevalent in the second half of 2021. According to the report, the severe disruptions caused by these attacks has […] Ransomware
itsecurityguru.webp 2021-05-25 07:59:31 (Déjà vu) Bose reports data breach following ransomware attack (lien direct) Bleeping Computer has reported that audio maker Bose disclosed a data breach after ransomware attack that hit the company’s systems in early March. A breach notification letter filed with New Hampshire’s Office of the Attorney General by Bose stated the company “experienced a sophisticated cyber-incident that resulted in the deployment of malware/ransomware across” its “environment.” Ransomware Data Breach ★★★★
itsecurityguru.webp 2021-05-20 11:58:33 Beating ransomware criminals at their own game (lien direct) With the steady stream of recent ransomware headlines from Colonial Pipeline to the Irish Health Service, it is clear that attempts to stem the wave of successful attacks are not working.  The worry of waking up to a ransom message is what keeps many IT security managers and their bosses awake at night. For cybercriminals, […] Ransomware
itsecurityguru.webp 2021-05-18 08:24:26 Strange – but effective – cyber defence trick (lien direct) Recently, KrebsOnSecurity discovered that close to all ransomware strains have a particular built-in failsafe: they will not install on a device that uses specific virtual keyboards, specifically Russian or Ukrainian. Several Russian-language affiliate moneymaking programmes, including Darkside, prevent their criminal associates to install any malicious software on devices in several Eastern European countries. This is […] Ransomware
itsecurityguru.webp 2021-05-17 08:35:15 Irish healthcare system suffers two cyber-attacks (lien direct) It has been confirmed that Ireland’s healthcare system fell victim to two cyber-attacks on Thursday and Friday last week. The Department of Health reported that its IT systems were shut down after the first ransomware attack on Thursday. On Friday a similar attack was launched against the Health Service Executive (HSE) causing “substantial” cancellations to […] Ransomware
itsecurityguru.webp 2021-05-17 08:28:31 Insurance giant hit by ransomware (lien direct) Over the weekend AXA, an insurance giant based in Thailand, Malaysia, Hong Kong and the Philippines, reported falling victim to a ransomware attack. The attack is claimed to have been perpetrated by the Avaddon ransomware group, which has said it stole 3 TB of sensitive data from AXA’s Asian operations. The attack was not limited […] Ransomware
itsecurityguru.webp 2021-05-07 15:41:46 Three US healthcare providers suffer data breach (lien direct) Following a ransomware attack on the administrative services company, CaptureRx, at least three US healthcare providers suffered a data breach. The attach occurred on February 6, and an investigation was launched almost two weeks later, discovering that several files had been accessed by an unauthorised user. The personal health information (PHI) of more than 24,000 […] Ransomware Data Breach
itsecurityguru.webp 2021-04-30 07:38:14 BBC reports on the Ransomware surge ruining lives (lien direct) Technology giants Microsoft and Amazon, as well as the FBI and the UK’s National Crime Agency have joined the Ransomware Task Force (RTF) to give governments nearly 50 recommendations on how to take action against ransomware, according to a BBC report. The task force is critical now more than ever as ransomware gangs are now […] Ransomware
itsecurityguru.webp 2021-04-19 16:07:10 AT&T Cybersecurity Launches New Managed Endpoint Security Solution with SentinelOne (lien direct) AT&T has launched a managed endpoint security solution through its alliance with SentinelOne. AT&T Managed Endpoint Security with SentinelOne correlates the detection of endpoint threats through a single software agent that consolidates Antivirus, Endpoint Protection, Endpoint Detection and Response, and IoT security functions. The new solution provides comprehensive endpoint protection against ransomware and other cyberattacks, while […] Ransomware
itsecurityguru.webp 2021-04-14 14:09:40 Capcom release final update on ransomware attack (lien direct) Capcom has released the final update on their investigation into the major ransomware attack they suffered last year. The investigation has found that the attackers accessed the company through an outdated VPN device. Through this avenue, the attackers were able to access the companies network, as well as any compromised devices in the network. The […] Ransomware
itsecurityguru.webp 2021-03-26 15:04:13 Hades ransomware targets \'big game\' in the US (lien direct) An analysis published on Friday reveals that at least three major companies have been recent victims of the Hades ransomware. The analysis was published by Accenture’s Cyber Investigation & Forensic Response (CIFR) and Cyber Threat Intelligence (ACTI) teams. Accenture claims that the threat actors are targeting organisations that generate at least $1 billion in annual […] Ransomware Threat
itsecurityguru.webp 2021-03-26 12:31:48 Mamba ransomware weakness exposed by the FBI (lien direct) The U.S. Federal Bureau of Investigation (FBI) has issued a statement about the Mamba ransomware, also known as HDDCryptor, as a weakness has been found in the ransomware’s encryption process. This weakness means that organisations targeted by the ransomware can recover from an attack without having to pay the ransom. The weakness has been found in […] Ransomware
itsecurityguru.webp 2021-03-23 10:25:45 Microsoft Exchange servers attacked by BlackKingdom ransomware (lien direct) The ransomware campaign, BlackKingdom, has been attacking Microsoft Exchange Server by exploiting ProxyLogon vulnerabilities in order to deploy ransomware on vulnerable servers. The attacks were discovered by Marcus Hutchins, a security researcher from MalwareTechBlog who revealed in a series of tweets on Sunday that he left honeypots on his Exchange servers which lured in attackers […] Ransomware
itsecurityguru.webp 2021-03-12 12:02:11 Molson Coors hit by suspected ransomware attack (lien direct) Molson Coors, a beverage giant responsible for brands such as Coors, Miller Lite and Foster's, has released details for what seems to be a ransomware attack. The company filled the attack yesterday with the Securities and Exchange Commission (SEC), claiming that it has experienced a “systems outage caused by a cybersecurity incident”. In the report, […] Ransomware
itsecurityguru.webp 2021-03-11 12:29:35 Spanish employment agency hit by major cyberattack (lien direct) The Spanish employment agency has been targeted by a ransomware attack which has resulted in hundreds of offices being knocked offline. The SEPE published a note on their website which said, “currently, work is being done with the objective of restoring priority services as soon as possible, among which is the portal of the State […] Ransomware
itsecurityguru.webp 2021-03-09 11:57:58 Sarbloh ransomware supports Indian Farmers (lien direct) Last year a new bill was passed in India, called the ‘Indian agriculture acts of 2020’. Also known as the Farm Bills, these new laws have caused social discontent among farmers, who believe these will harm their livelihoods and make it more difficult to generate revenue. The news laws remove restrictions on how farmers can […] Ransomware
itsecurityguru.webp 2021-02-26 10:53:25 Dutch Research Council experience ransomware attack (lien direct) The Dutch Research Council (NWO) has taken its servers offline after it was victim to a cyberattack by the DoppelPaymer ransomware gang. The Dutch Research Council is the main funding research body for institutes in the Netherlands, with investments of around one billion euros per year. They announced in early February that their network had […] Ransomware
itsecurityguru.webp 2021-02-25 18:25:39 Research shows that a lack of attention is being paid to patching vulnerabilities and something has to be done about it (lien direct) Edgescan, a full-stack vulnerability management service, has just released their Vulnerability Stat Report for 2021, and it's confirmed that 2020 really was as bad as we all thought it was. The stats report reveals a number of alarming statistics and trends from 2020, taking a deep-dive into vulnerability metrics from known vulnerabilities (CVE), Malware, Ransomware […] Ransomware Vulnerability Patching
itsecurityguru.webp 2021-02-24 10:55:32 Bombardier suffers ransomware and data leak (lien direct) The Canadian airplane manufacturer has today revealed that it suffered a security breach. In a press release, Bombardier disclosed that some of its data has been published on the dark web portal operated by the Clop ransomware gang: “An initial investigation revealed that an unauthorized party accessed and extracted data by exploiting a vulnerability affecting […] Ransomware Vulnerability
itsecurityguru.webp 2021-02-24 10:02:24 Healthcare Organisations increasingly targeted in cyberattacks (lien direct) Research has shown that in the past year cyberattackers have increasingly targeted healthcare organisations for deploying ransomware and other cyber-attacks. The annual X-Force Threat Intelligence research was released on Wednesday, which tracks the evolution of new threats, malware development and cyberattacks. The most notable trend was how many threat actors targeted their malicious campaigns at […] Ransomware Malware Threat
itsecurityguru.webp 2021-02-23 10:39:56 Transport for NSW affected by Accellion breach (lien direct) Accellion systems are used to share and store files by as many as 300 organisations all around the world. Recently, they suffered a data breach following an attack linked to the ransomware gangs, Clop and FIN11. Accellion has claimed that less than 100 customers were affected by the attack, including Transport for New South Wales. […] Ransomware Data Breach
itsecurityguru.webp 2021-02-19 14:59:20 US cities affected after ATFS Ransomware attack (lien direct) Automatic Funds Transfer Services was targeted in a ransomware attack on the 3rd of February. The  payment processor is used by many cities and agencies throughout the US. The data used for billing and verifying customers and residents is extremely varied, leading researchers to believe the attack could have had a massive and widespread impact. […] Ransomware Guideline
itsecurityguru.webp 2021-02-15 14:11:29 (Déjà vu) French and Ukrainian police arrested Egregor ransomware members (lien direct) Several members of the Egregor ransomware group were arrested following a joint operation between Ukrainian and French law enforcement. French law enforcement officers made the arrests after they were able to trace ransom payments to group members based in Ukraine. The investigation on the Egregor attacks was first initiated by the Tribunal de grande instance […] Ransomware
itsecurityguru.webp 2021-02-15 13:50:44 How Healthcare Organizations Can Protect Themselves Against IoT Ransomware (lien direct) Healthcare delivery organizations are increasingly deploying medical devices, IoT, and other medical platforms to improve connectivity and support patient care. Weak cybersecurity evaluations, inappropriate network segmentation, and legacy devices expand the healthcare threat landscape. Exercising a sound cybersecurity strategy has to consider the nature of the healthcare profession where human life is a top priority. […] Ransomware Threat
itsecurityguru.webp 2021-02-12 15:22:13 223 vulnerabilities identified in recent ransomware attacks (lien direct) Researches from RiskSense, a risk-based vulnerability management service, discovered 223 different vulnerabilities in the Common Vulnerabilities and Exposures (CVE) database that were used in ransomware attacks throughout 2020. This is four times the number of vulnerabilities related to ransomware than found in 2019 by RiskSense. The findings also show that ransomware families are not only […] Ransomware Vulnerability
itsecurityguru.webp 2021-02-08 15:51:37 US Patient records leaked on dark web (lien direct) Leon Medical Centers and Nocona General Hospital suffered a ransomware attack in November, in which attackers stole tens of thousands of patient records. The attack was only officially announced in January. Among the records stolen were scanned diagnostics results and letters to insurers, which include personally identifiable information such as names, addresses and birthdates.  The […] Ransomware
itsecurityguru.webp 2021-02-04 14:32:37 Kaspersky releases decryptor for Fonix Ransomware (lien direct) Launched in June 2020, Fonix Ransomware (AKA Xinof and FonixCrypter) has begun to target an increased number of people. Just last Friday a Fonix ransomware Admin tweeted that they have ‘shut down the ransomware operation’. They also released the master decryption key. Fortunately, Kaspersky, multinational cybersecurity and anti-virus provider, also released a decryptor, which is […] Ransomware
itsecurityguru.webp 2021-02-04 14:01:01 Ransomware data accidentally destroyed (lien direct) Q4 of 2020 saw a decline in ransomware victims paying to recover their data. This is a result of being able to recover their data from backups, even if hackers threaten to leak the data before encryption. However, Coveware has picked up on a ‘more insidious phenomenon’ in which data is being destroyed during the […] Ransomware ★★★★★
itsecurityguru.webp 2021-02-01 14:44:02 UKRI falls Victim to Ransomware Attack (lien direct) The UKRI announced this week that it feel victim to a cyberattack, which resulted in “data being encrypted by a third party.” Details are scarce, and it has not been reported who was behind the attack. The incident has been reported to the National Crime Agency, the National Cyber Security Centre and Information Commissioner’s Office. […] Ransomware
itsecurityguru.webp 2021-01-27 13:17:48 (Déjà vu) Retail giant falls Victim to REvil Ransomware Attack (lien direct) Around January 14th, 2021, the retail giant Dairy Farm was attacked by the REvil ransomware operation. The attackers demanded a $30 million ransom. The ransomware group compromised Dairy Farm’s network and encrypted devices. Allegedly the attackers had access to information up until 7 days after the attack. Dairy Farm is a massive pan-Asian retail chain […] Ransomware
itsecurityguru.webp 2021-01-26 14:06:51 Increase in Ransomware Attacks on Healthcare Industry (lien direct) In 2017 the NHS fell victim to the WannaCry ransomware attack, causing severe disruption and causing the UK’s health service £92m. On top of that, 19,000 patient appointments were cancelled. The attack was launched with malicious code placed in commonly used software. As a result, health systems prompted a renewed focus on cyber defences. Especially, […] Ransomware Wannacry Wannacry
itsecurityguru.webp 2021-01-19 13:13:38 IObit hacked with malware spread to forum members (lien direct) This weekend IObit, a Windows utility developer, was hacked resulting in strange DeroHE ransomware being distributed to a number of its forum users. IObit is a software developer that is known for anti-malware programs, such as Advanced SystemCare, and Windows system optimization. Over the weekend IObit forum members started to receive emails that were supposedly […] Ransomware Malware
itsecurityguru.webp 2021-01-15 17:12:37 400,000 customer details compromised in Resident Evil and Street Fighter gaming company ransomware attack (lien direct) A ransomware attack launched against gaming company Capcom last November keeps getting worse, threatpost reported this week. The company now says that the personal data of up to 400,000 of its customers was compromised in the attack - 40,000 more than the company originally thought. Capcom is a Japan-based publisher of blockbuster games like Resident […] Ransomware
itsecurityguru.webp 2021-01-14 15:28:27 Cybereason Announces New Partnership With Intel (lien direct) Cybereason has entered into a new partnership with Intel. The two companies announced their combined plan to adopt and release new Intel Hardware Shield protections, which will further defend businesses from Ransomware attacks. Cybereason is a leader in future-ready attack protection, who aims to end cyber-attacks in an instant while Intel is known for being […] Ransomware Guideline
itsecurityguru.webp 2021-01-12 10:39:06 (Déjà vu) Bitdefender release free DarkSide ransomware decryptor (lien direct) Bitdefender, a Romanian cybersecurity firm, has released a free DarkSide ransomware decryptor which allows victims to recover their stole files without the need to pay a ransom. DarkSide is a ransomware that has been targeting organisations since August 2020 and since then has received a number of payouts, with a spike in its usage between […] Ransomware
itsecurityguru.webp 2021-01-07 16:26:09 Hackney Council documents stolen in ransomware attack (lien direct) Following a cyberattack in October, it appears that personal details of Hackney Council residents and staff members have been published on the dark web. The data posted online was “limited and “not visible through search engines” according to experts. Officials are continuing to work with the UK National Cyber Security Centre and National Crime Agency […] Ransomware
itsecurityguru.webp 2020-12-18 12:52:31 Fake Cyberpunk 2077 game installs malware (lien direct) Cybercriminals have been distributing fake Android and Windows installers for Cyberpunk 2077 which installs ransomware called CoderWare onto devices. Malicious actors are distributing the game through installers, cracks for copyrighted software, and cheats. A Kaspersky analyst discovered the Android ransomware which was disguised as a mobile version of Cyberpunk 2077. The game was being distributed […] Ransomware Malware
itsecurityguru.webp 2020-12-17 13:24:22 Egregor and Ryuk ransomware leverages SystemBC backdoor (lien direct) Research has revealed that in recent months hundreds of attempts of SystemBC deployments have been made globally by the ransomware groups Egregor and Ryku. Commodity malware backdoor SystemBC is now able to automate a range of key activities, while also being able to use the anonymizing platform, Tor. These new evolutions in SystemBC will make […] Ransomware Malware
itsecurityguru.webp 2020-12-17 13:15:28 DoppelPaymer ransomware gang is harassing victims who don\'t pay (lien direct) The US Federal Bureau of Investigations (FBI) reports that they are aware of a number of incidents in which the DoppelPaymer ransomware gang has begun to cold-calling victims who have not paid their ransoms, in order to intimidate them into paying the demands. The FBI has said in a PIN (private industry notification) alert that […] Ransomware
itsecurityguru.webp 2020-12-09 12:09:54 Netgain forced to take down data centre after ransomware attack (lien direct) Netgain, the cloud hosting and IT services provider has been forced to take a number of their data centres offline following a ransomware attack in November. Netgain is a technology company that provides hosting and cloud IT solutions, such as desktop-as-a-service environments and managed IT services, to companies in accounting and healthcare sectors. In a […] Ransomware
itsecurityguru.webp 2020-12-04 10:38:48 Kmart suffers ransomware attack (lien direct) The US department store Kmart has been victim to a ransomware attack which has impacted back-end services within the company. Kmart has been targetted by the Egregor ransomware operation this week which encrypted devices and servers on the network. A ransom note showed that the ‘KMART’ Windows domain was compromised as a result of the […] Ransomware
Last update at: 2024-05-14 22:08:12
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter