www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T09:20:47+00:00 www.secnews.physaphae.fr Recorded Future - FLux Recorded Future Le Pérou nie qu'il a été touché par des attaques de ransomwares à la suite des réclamations de Rhysida<br>Peru denies it was hit by ransomware attack following Rhysida claims The prolific ransomware gang claimed to have taken over the Peruvian government\'s domain.]]> 2025-05-05T20:40:36+00:00 https://therecord.media/peru-rhysida-ransomware-claims-denied www.secnews.physaphae.fr/article.php?IdArticle=8671997 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Les États-Unis inculpent l'homme yéménite dans les attaques de ransomware du royaume noir<br>US indicts Yemeni man in Black Kingdom ransomware attacks The U.S. Attorney\'s Office for the Central District of California announced charges against Rami Khaled Ahmed for allegedly helping to develop and deploy Black Kingdom, which infected “approximately 1,500 computer systems."]]> 2025-05-02T18:46:46+00:00 https://therecord.media/us-indicts-yemeni-man-black-kingdom-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8670713 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Les attaques de ransomwares contre l'industrie alimentaire et agricole ont doublé en 2025<br>Ransomware attacks on food and agriculture industry have doubled in 2025 The uptick began in the fourth quarter of 2024 and continued into 2025, with the increases largely attributed to Clop\'s exploitation of a popular file sharing service.]]> 2025-05-02T14:46:06+00:00 https://therecord.media/ransomware-attacks-food-and-ag-double-2025 www.secnews.physaphae.fr/article.php?IdArticle=8670613 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Suspect du ransomware du nefilim extradé de l'Espagne à nous<br>Nefilim ransomware suspect extradited from Spain to US Ukrainian national Artem Stryzhak is accused of using Nefilim ransomware to target large companies in the U.S. and elsewhere.]]> 2025-05-01T20:34:52+00:00 https://therecord.media/nefilim-ransomware-extradited-spain www.secnews.physaphae.fr/article.php?IdArticle=8670262 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future La bibliothèque britannique évite l'enquête sur l'attaque des ransomwares, louée à nouveau pour réponse<br>British Library avoids investigation over ransomware attack, praised again for response The U.K. Information Commissioner\'s Office said it will not investigate the British Library over a 2023 ransomware attack. The institution will not face potential monetary penalties or a reprimand.]]> 2025-05-01T11:57:13+00:00 https://therecord.media/british-library-no-ico-investigation-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8670115 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future La société de logistique mondiale japonaise confirme l'attaque des ransomwares<br>Japanese global logistics company confirms ransomware attack Tokyo-based Kintetsu World Express, which specializes in freight forwarding, said a ransomware attack had disrupted some systems.]]> 2025-04-30T12:19:56+00:00 https://therecord.media/kintetsu-world-express-ransomware-attack-japan www.secnews.physaphae.fr/article.php?IdArticle=8669956 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future La société de médias Urban One confirme la violation des données après que les cybercriminels réclament l'attaque de février<br>Media firm Urban One confirms data breach after cybercriminals claim February attack Urban One, the largest media company primarily serving African Americans, disclosed a data breach to regulators. A ransomware group said it had attacked the company.]]> 2025-04-28T17:55:43+00:00 https://therecord.media/urban-one-data-breach-african-amercian-media www.secnews.physaphae.fr/article.php?IdArticle=8669100 False Ransomware,Data Breach None 2.0000000000000000 Recorded Future - FLux Recorded Future Société de dialyse Davita examinant les données divulguées par un gang de ransomware<br>Dialysis company DaVita reviewing data leaked by ransomware gang The Interlock ransomware gang posted samples from a trove of data it is claiming to have stolen from the company.]]> 2025-04-24T19:34:45+00:00 https://therecord.media/dialysis-davita-reviewing-data-leak www.secnews.physaphae.fr/article.php?IdArticle=8667330 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Les ransomwares jouent désormais un rôle dans près de la moitié de toutes les violations, les nouvelles recherches révèlent<br>Ransomware now plays a role in nearly half of all breaches, new research finds Verizon researchers found that 64% of ransomware victims did not pay the ransoms - which was up from 50% two years ago.]]> 2025-04-24T13:15:15+00:00 https://therecord.media/ransomware-in-half-of-all-data-breaches-verizon www.secnews.physaphae.fr/article.php?IdArticle=8667183 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Les groupes de ransomware testent de nouveaux modèles commerciaux pour atteindre plus de victimes, augmenter les bénéfices<br>Ransomware groups test new business models to hit more victims, increase profits The DragonForce and Anubis groups are attempting to entice hackers to come and work with them by adopting affiliate models that would increase the volume of incidents their services can be used in.]]> 2025-04-23T15:37:44+00:00 https://therecord.media/ransomware-groups-test-new-business-models-dragonforce-anubis www.secnews.physaphae.fr/article.php?IdArticle=8666713 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Des milliers d'étudiants de Baltimore, enseignants touchés par une violation de données après une attaque de ransomware de février<br>Thousands of Baltimore students, teachers affected by data breach following February ransomware attack Thousands of students, teachers and administrators had information stolen from the Baltimore City Public Schools system during a ransomware attack in February.]]> 2025-04-23T00:31:37+00:00 https://therecord.media/baltimore-public-schools-data-breach-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8666384 False Ransomware,Data Breach None 2.0000000000000000 Recorded Future - FLux Recorded Future Le détaillant d'aéroport accepte 6,9 ​​millions de dollars de règlement sur la violation des données de ransomware<br>Airport retailer agrees to $6.9 million settlement over ransomware data breach According to a complaint filed by a former employee, cybercriminals exfiltrated records that held personal information like names and Social Security numbers belonging to 76,000 current and former employees of Paradies Shops.]]> 2025-04-17T17:51:48+00:00 https://therecord.media/airport-retailer-agrees-to-settlement-ransomware-data-breach www.secnews.physaphae.fr/article.php?IdArticle=8664152 False Ransomware,Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future La société mère néerlandaise de Hannaford et Stop & Shop confirme les données volées en cyberattaque<br>Dutch parent company of Hannaford and Stop & Shop confirms data stolen in cyberattack The INC ransomware gang claimed it was behind the cyberattack, which limited operations last November at some of the company\'s 2,000 stores across the U.S.]]> 2025-04-17T16:41:21+00:00 https://therecord.media/dutch-cyberattack-stolen-hannafords-grocery www.secnews.physaphae.fr/article.php?IdArticle=8664133 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Le cabinet d'avocats britannique a été condamné à une amende après que le groupe de ransomware a publié des données confidentielles client<br>British law firm fined after ransomware group publishes confidential client data A U.K. law firm specializing in crime, family fraud, sexual offenses and other sensitive matters has been fined after a hack that led to a data leak on the dark web - something the company only learned about after authorities contacted it.]]> 2025-04-16T12:41:42+00:00 https://therecord.media/uk-law-firm-fined-ico-ransomware-sensitive-data-breached www.secnews.physaphae.fr/article.php?IdArticle=8663524 False Ransomware,Hack None 3.0000000000000000 Recorded Future - FLux Recorded Future Ransomware perturbe certaines opérations de la société de dialyse rénale Davita<br>Ransomware disrupts some operations of kidney dialysis company DaVita A ransomware attack over the weekend is still affecting some operations at kidney dialysis provider DaVita, the company said in a filing with U.S. regulators.]]> 2025-04-14T13:30:37+00:00 https://therecord.media/davita-kidney-dialysis-company-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8662700 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Le fabricant de technologies industriels Sensata dit que l'attaque des ransomwares a un impact sur la production<br>Industrial tech manufacturer Sensata says ransomware attack is impacting production Sensata Technologies, a U.S.-based manufacturer or industrial technologies with operations in about a dozen countries, told federal regulators that a recent ransomware attack disrupted key systems.]]> 2025-04-09T22:19:03+00:00 https://therecord.media/sensata-technologies-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8661246 False Ransomware,Industrial None 3.0000000000000000 Recorded Future - FLux Recorded Future Microsoft: bogue zéro-jour utilisé dans les attaques de ransomware contre les entreprises immobilières américaines<br>Microsoft: Zero-day bug used in ransomware attacks on US real estate firms Microsoft published a blog post on Tuesday about the bug alongside its larger Patch Tuesday release, detailing how hackers exploited the vulnerability and used a strain of malware called PipeMagic before deploying ransomware on victims.]]> 2025-04-08T20:37:39+00:00 https://therecord.media/microsoft-zero-day-used-ransomware-attack-real-estate www.secnews.physaphae.fr/article.php?IdArticle=8661014 False Ransomware,Malware,Vulnerability,Threat None 3.0000000000000000 Recorded Future - FLux Recorded Future CISA, les experts mettent en garde contre les attaques de transfert de fichiers Crush alors que le gang de ransomware fait des menaces<br>CISA, experts warn of Crush file transfer attacks as ransomware gang makes threats The makers of the popular file transfer tool CrushFTP say a responsibly disclosed vulnerability in the software has been weaponized. CISA and cyber researchers are sounding alarm bells.]]> 2025-04-08T18:03:56+00:00 https://therecord.media/crushftp-vulnerability-exploited www.secnews.physaphae.fr/article.php?IdArticle=8660995 False Ransomware,Tool,Vulnerability None 2.0000000000000000 Recorded Future - FLux Recorded Future Everest Ransomware Group \\'s DarkNet Site Offline suivant la dégradation<br>Everest ransomware group\\'s darknet site offline following defacement The darknet leak site used by the ransomware gang Everest went offline Monday after being apparently hacked and defaced over the weekend.]]> 2025-04-07T16:00:45+00:00 https://therecord.media/everest-ransomware-site-offline-following-defacement www.secnews.physaphae.fr/article.php?IdArticle=8660768 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Port of Seattle dit que 90 000 personnes ont été touchées en 2024 Ransomware Attack<br>Port of Seattle says 90,000 people impacted in 2024 ransomware attack The organization that runs Seattle-Tacoma International Airport and several container terminals said it is sending breach notification letters to those affected by a ransomware attack, including about 71,000 people in Washington state.]]> 2025-04-04T18:47:34+00:00 https://therecord.media/port-of-seattle-says-90000-impacted-in-2024-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8660296 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future États-Unis, Australie, Canada prévient le schéma \\ 'Fast Flux \\' utilisé par les gangs de ransomware<br>US, Australia, Canada warn of \\'fast flux\\' scheme used by ransomware gangs Ransomware gangs and Russian government hackers are increasingly turning to an old tactic called “fast flux” to hide the location of infrastructure used in cyberattacks.]]> 2025-04-03T18:19:34+00:00 https://therecord.media/us-australia-canada-warn-of-fast-flux-ransomware-rusia www.secnews.physaphae.fr/article.php?IdArticle=8660102 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future British Company a avancé une amende de 3 millions de livres sterling par le régulateur de la vie privée sur Ransomware Attack<br>British company Advanced fined £3m by privacy regulator over ransomware attack A business that provides IT services to numerous healthcare providers in the United Kingdom has been fined about $4 million by the country\'s privacy regulator over a ransomware attack in 2022.]]> 2025-03-27T00:01:00+00:00 https://therecord.media/advanced-fined-3-million-ransomware-attack-ico www.secnews.physaphae.fr/article.php?IdArticle=8658444 False Ransomware,Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future Cyber ​​Chief de New York sur les villes et les États à l'abri des cyberattaques<br>New York\\'s cyber chief on keeping cities and states safe from cyberattacks Colin Ahern sat down with Recorded Future News earlier this year to discuss New York\'s efforts to protect local governments from ransomware and more.]]> 2025-03-26T15:19:17+00:00 https://therecord.media/new-york-cyber-chief-on-keeping-cities-states-safe www.secnews.physaphae.fr/article.php?IdArticle=8658370 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Les pirates volent des données sensibles au comté de Pennsylvanie pendant l'attaque des ransomwares<br>Hackers steal sensitive data from Pennsylvania county during ransomware attack The government of Union County in central Pennsylvania said a recent ransomware attack exposed information related to law enforcement and other government business.]]> 2025-03-24T18:34:06+00:00 https://therecord.media/union-county-pennsylvania-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8657899 False Ransomware,Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future \Ret<br>\\'Mora_001\\' ransomware gang exploiting Fortinet bug spotlighted by CISA in January Two vulnerabilities impacting Fortinet products are being exploited by a new ransomware operation with ties to the LockBit ransomware group.]]> 2025-03-17T14:09:18+00:00 https://therecord.media/mora001-ransomware-gang-exploiting-vulnerability-lockbit www.secnews.physaphae.fr/article.php?IdArticle=8656250 False Ransomware,Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future Un développeur de Lockbit russe présumé extradé d'Israël apparaît dans le New Jersey Court<br>Alleged Russian LockBit developer extradited from Israel, appears in New Jersey court Rostislav Panev, who was arrested in Israel in August 2024 on U.S. charges related to dozens of LockBit ransomware attacks, has been extradited and appeared in a New Jersey federal court, authorities said.]]> 2025-03-14T15:36:37+00:00 https://therecord.media/lockbit-alleged-russian-developer-extradited-us-israel www.secnews.physaphae.fr/article.php?IdArticle=8655765 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future L'attaque de ransomware élimine le réseau de systèmes de santé en Micronésie<br>Ransomware attack takes down health system network in Micronesia One of the four states that make up the Pacific nation of Micronesia is battling against ransomware hackers who have forced all of the computers used by its government health agency offline.]]> 2025-03-14T02:04:48+00:00 https://therecord.media/ransomware-attack-micronesia-health-system www.secnews.physaphae.fr/article.php?IdArticle=8655646 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future CISA: Plus de 300 orgs d'infrastructure critiques attaqués par le ransomware de méduse<br>CISA: More than 300 critical infrastructure orgs attacked by Medusa ransomware An advisory from the FBI, Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing and Analysis Center (MS-ISAC) on Wednesday said the group and its affiliates have attacked organizations in the medical, education, legal, insurance, technology and manufacturing industries.]]> 2025-03-12T20:05:31+00:00 https://therecord.media/medusa-ransomware-targeting-critical-infrastructure-orgs www.secnews.physaphae.fr/article.php?IdArticle=8655370 False Ransomware,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future L'administration Trump termine le dossier de violation des données de Ransomware de FTC \\ contre MGM Resorts<br>Trump administration ends FTC\\'s ransomware data breach case against MGM Resorts The Federal Trade Commission (FTC) shuttered its case against MGM Resorts International centered on the company\'s handling of personal data stolen during a 2023 ransomware attack.]]> 2025-03-10T17:55:45+00:00 https://therecord.media/trump-admin-ends-ftc-ransomware-case www.secnews.physaphae.fr/article.php?IdArticle=8654912 False Ransomware,Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future Ministère de la santé Palau sur la promenade après l'attaque de Qilin Ransomware<br>Palau health ministry on the mend after Qilin ransomware attack A U.S. Cyber Command “defend forward” team is now on-site conducting forensics collection and analysis, according to Palau officials.]]> 2025-03-03T22:06:29+00:00 https://therecord.media/palau-health-ministry-ransomware-recover www.secnews.physaphae.fr/article.php?IdArticle=8653179 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Le fournisseur de FIV australien Généa confirme les pirates accessibles aux patients \\ 'Données de santé<br>Australian IVF provider Genea confirms hackers accessed patients\\' healthcare data In an update, Australian fertility services company Genea said hackers had published stolen data. A ransomware group reportedly claimed responsibility for the attack.]]> 2025-02-26T20:17:54+00:00 https://therecord.media/genea-australia-confirms-hackers-accessed-patient-data www.secnews.physaphae.fr/article.php?IdArticle=8651359 False Ransomware,Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future La plus grande usine laitière de Siberia \\ aurait perturbé la variante de verrouillage<br>Siberia\\'s largest dairy plant reportedly disrupted with LockBit variant Reports said the dairy company Sayanmoloko\'s plant in Semyonishna was attacked with LockBit ransomware, possibly because of its support for Russian troops in Ukraine. Company printers reportedly churned out leaflets.]]> 2025-02-25T16:07:10+00:00 https://therecord.media/siberia-dairy-plant-cyberattack-lockbit-variant www.secnews.physaphae.fr/article.php?IdArticle=8650915 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Black Basta est le dernier groupe de ransomware à être frappé par la fuite de journaux de chat<br>Black Basta is latest ransomware group to be hit by leak of chat logs Cybersecurity researchers are analyzing about 200,000 messages from inside the high-profile Black Basta ransomware operation that were leaked recently.]]> 2025-02-21T13:02:31+00:00 https://therecord.media/black-basta-ransomware-group-chat-logs-leaked www.secnews.physaphae.fr/article.php?IdArticle=8649571 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future China-linked hackers target European healthcare orgs in suspected espionage campaign A previously unknown hacking group has been spotted targeting European healthcare organizations using spyware linked to Chinese state-backed hackers and a new ransomware strain, researchers said.]]> 2025-02-21T01:12:05+00:00 https://therecord.media/china-linked-hackers-target-european-health-orgs www.secnews.physaphae.fr/article.php?IdArticle=8649420 False Ransomware,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Recent Ghost/Cring ransomware activity prompts alert from FBI, CISA A ransomware group known as Ghost has been exploiting vulnerabilities in software and firmware as recently as January, according to an alert issued Wednesday by the FBI and Cybersecurity and Infrastructure Security Agency (CISA).]]> 2025-02-19T21:09:30+00:00 https://therecord.media/ghost-cring-ransomware-activity-fbi-cisa-alert www.secnews.physaphae.fr/article.php?IdArticle=8649053 False Ransomware,Vulnerability None 3.0000000000000000 Recorded Future - FLux Recorded Future Ransomware attack disrupting Michigan\\'s Sault Tribe operations The attack has impacted casinos, health services, tribal administration and credit card payments at stores in the area.]]> 2025-02-12T21:19:05+00:00 https://therecord.media/ransomware-disrupting-sault-michigan www.secnews.physaphae.fr/article.php?IdArticle=8648276 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Russian bulletproof hosting service Zservers sanctioned by US for LockBit coordination The U.S., the U.K. and Australia sanctioned Russia-based Zservers, connecting the Russian company\'s internet hosting services to the LockBit ransomware operation.]]> 2025-02-11T19:10:34+00:00 https://therecord.media/zservers-russia-bulletproof-hosting-us-uk-sanctions www.secnews.physaphae.fr/article.php?IdArticle=8648117 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Two Russian nationals arrested in takedown of Phobos ransomware infrastructure The U.S. Department of Justice said two Russian nationals were in custody as part of an operation against the Phobos ransomware gang, which has attacked hundreds of organizations and earned millions of dollars in extortion payments.]]> 2025-02-11T16:09:30+00:00 https://therecord.media/phobos-ransomware-takedown-arrests-russian-nationals www.secnews.physaphae.fr/article.php?IdArticle=8648093 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future 8Base ransomware site taken down as Thai authorities arrest 4 connected to operation The leak site for the 8Base ransomware gang was taken down Monday and replaced with a banner by multiple law enforcement agencies.]]> 2025-02-10T20:46:21+00:00 https://therecord.media/8base-ransomware-site-taken-down-4-arrested www.secnews.physaphae.fr/article.php?IdArticle=8647926 False Ransomware,Legislation None 3.0000000000000000 Recorded Future - FLux Recorded Future Label maker Avery says ransomware investigation also found credit-card scraper An investigation into a ransomware attack led label-maker Avery Products to also find malware that was skimming credit card details from transactions on its website, according to a data breach notification by the company.]]> 2025-02-07T20:43:54+00:00 https://therecord.media/avery-products-ransomware-data-breach-notification www.secnews.physaphae.fr/article.php?IdArticle=8647490 False Ransomware,Data Breach,Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future Phones, email, classes disrupted in University of The Bahamas ransomware attack The University of the Bahamas, which serves thousands of students and is one of the Caribbean nation\'s biggest employers, said several systems went offline after a ransomware attack.]]> 2025-02-07T19:23:52+00:00 https://therecord.media/bahamas-university-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8647481 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Ransomware payments drop for first time in years following law enforcement disruptions Researchers at Chainalysis report that ransomware payments dropped in 2024, down approximately 35% from $1.25 billion to $812.55 million. Global law enforcement actions may have helped.]]> 2025-02-05T13:00:38+00:00 https://therecord.media/ransomware-payments-drop-2024-chainalysis-report www.secnews.physaphae.fr/article.php?IdArticle=8647023 False Ransomware,Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future Japanese sportswear company Mizuno confirms data breach after 2024 ransomware claims In a filing in the U.S., sports equipment manufacturer Mizuno says it discovered a data breach beginning in early November. The Japanese company did not specify how many customers were affected.]]> 2025-02-03T15:24:46+00:00 https://therecord.media/mizuno-data-breach-notification www.secnews.physaphae.fr/article.php?IdArticle=8646574 False Ransomware,Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future Tata Technologies reports ransomware attack to Indian stock exchange The Indian multinational temporarily suspended some of its IT services after discovering the ransomware attack.]]> 2025-01-31T16:42:33+00:00 https://therecord.media/tata-ransomware-attack-report-incident www.secnews.physaphae.fr/article.php?IdArticle=8645328 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Ransomware attack on New York Blood Center forces workarounds, drive cancellations One of the largest independent blood centers serving over 75 million people across the U.S. has been hit by a ransomware attack, forcing officials to reschedule blood drives and implement workarounds.]]> 2025-01-30T16:24:37+00:00 https://therecord.media/ransomware-attack-new-york-blood-center-forces-workarounds www.secnews.physaphae.fr/article.php?IdArticle=8644865 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Maryland healthcare network forced to shut down IT systems after ransomware attack Frederick Health Medical Group, which operates a hospital and other healthcare facilities northwest of Baltimore and Washington, D.C., took systems offline in response to a ransomware attack.]]> 2025-01-29T15:11:50+00:00 https://therecord.media/maryland-healthcare-ransomware-frederick-health www.secnews.physaphae.fr/article.php?IdArticle=8644357 False Ransomware,Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future MGM agrees to pay $45 million to victims of 2019 data breach and 2023 ransomware attack MGM Resorts International agreed to pay $45 million to settle multiple class action lawsuits related to a data breach in 2019 and a ransomware attack the company experienced in 2023.]]> 2025-01-29T00:59:10+00:00 https://therecord.media/mgm-agrees-45-million-payment-data-breach-ransomware-victims www.secnews.physaphae.fr/article.php?IdArticle=8644052 False Ransomware,Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future Ransomware attack kept major energy industry contractor out of some systems for 6 weeks Oklahoma-based ENGlobal Corporation said in an updated 8-K filing with the SEC that company officials were locked out of financial systems for six weeks because of a November ransomware attack.]]> 2025-01-28T18:35:09+00:00 https://therecord.media/englobal-ransomware-attack-six-weeks-disruption www.secnews.physaphae.fr/article.php?IdArticle=8643941 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future UnitedHealth updates number of data breach victims to 190 million The 2024 ransomware attack on Change Healthcare exposed the data of about 190 million people, according to an update from parent company UnitedHealth Group.]]> 2025-01-25T12:52:12+00:00 https://therecord.media/unitedhealth-updates-change-healthcare-data-breach-190-million www.secnews.physaphae.fr/article.php?IdArticle=8642490 False Ransomware,Data Breach,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Russian ransomware hackers increasingly posing as tech support on Microsoft Teams Researchers at Sophos say they have seen more than 15 incidents in which two separate groups used Microsoft Office 365\'s default service settings to socially engineer their way onto a victim\'s system.]]> 2025-01-21T13:08:40+00:00 https://therecord.media/fake-tech-support-russian-hackers-microsoft-teams www.secnews.physaphae.fr/article.php?IdArticle=8640633 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Costa Rica refinery cyberattack was first deployment for new US response program, ambassador says A recent ransomware attack on RECOPE, Costa Rica\'s state-run energy company, was the first real-world test for FALCON, a new State Department program for foreign incident response, a top diplomat tells Recorded Future News.]]> 2025-01-17T18:26:57+00:00 https://therecord.media/state-department-falcon-cyber-response-costa-rica-recope www.secnews.physaphae.fr/article.php?IdArticle=8638872 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Biotech firm settles class action lawsuit over ransomware attack for $7.5 million Enzo Biochem said it settled a class action lawsuit related to a ransomware attack for $7.5 million and also is making upgrades to its data protection systems.]]> 2025-01-16T17:29:31+00:00 https://therecord.media/enzo-biochem-ransomware-class-action-lawsuit-settlement www.secnews.physaphae.fr/article.php?IdArticle=8638391 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Ransomware sanctions, software security among key points in new Biden executive order The federal government will have more power to issue sanctions in response to ransomware incidents, and software vendors will have to do more to prove the security of their products under an executive order issued with just days left in the Biden administration.]]> 2025-01-16T12:55:12+00:00 https://therecord.media/biden-cybersecurity-executive-order www.secnews.physaphae.fr/article.php?IdArticle=8638257 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future OneBlood reports data breach to state regulators after ransomware attack The blood donation organization notified regulators that sensitive data was stolen, nearly five months after a ransomware attack hampered its operations.]]> 2025-01-15T21:44:31+00:00 https://therecord.media/oneblood-breach-report-regulators-privacy www.secnews.physaphae.fr/article.php?IdArticle=8637932 False Ransomware,Data Breach None 3.0000000000000000 Recorded Future - FLux Recorded Future No new funding in EU plan to tackle ransomware attacks against hospitals The European Commission has a new “action plan” to reduce the health sector\'s vulnerability to cyberattacks. For funding, it only offers healthcare entities guidance on opportunities available elsewhere.]]> 2025-01-15T17:52:17+00:00 https://therecord.media/ransomware-hospitals-european-commission-plan www.secnews.physaphae.fr/article.php?IdArticle=8637836 False Ransomware,Vulnerability,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future University of Oklahoma isolates systems after \\'unusual activity\\' on IT network The school, which has more than 34,000 students, appeared on the leak site of a ransomware gang on Tuesday, with the group claiming to have stolen 91 GB of data that allegedly includes employee data, financial information and more.]]> 2025-01-15T16:27:42+00:00 https://therecord.media/university-of-oklahoma-isolates-systems-unusual-activity www.secnews.physaphae.fr/article.php?IdArticle=8637813 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Turks and Caicos recovering from pre-Christmas ransomware attack The government initially warned residents of the ransomware attack on December 19 and said it was working with U.K. government officials to address the attack. The attackers gained access to the government\'s revenue collection and payment systems, impacting numerous business operations on the islands.]]> 2025-01-13T20:02:46+00:00 https://therecord.media/turks-and-caicos-recovering-from-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8636838 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future UK proposes banning hospitals and schools from making ransomware payments The proposed rules would ban public sector bodies in the UK from making extortion payments and require all victims to report ransomware incidents to the government.]]> 2025-01-13T19:08:50+00:00 https://therecord.media/uk-proposes-banning-ransoms-hospitals www.secnews.physaphae.fr/article.php?IdArticle=8637098 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future New amateurish ransomware group FunkSec using AI to develop malware Despite claims to have attacked dozens of victims in the last month, the group likely consists of inexperienced hackers seeking recognition, researchers said.]]> 2025-01-10T15:20:29+00:00 https://therecord.media/funksec-ransomware-using-ai-malware www.secnews.physaphae.fr/article.php?IdArticle=8635675 False Ransomware,Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future Casio warns employees, customers about data leak from October ransomware attack In a notice on Wednesday, Casio provided a post-mortem on an October attack, explaining that 6,456 employees, 1,931 business partners and 91 customers were impacted by the ransomware incident.]]> 2025-01-08T22:22:42+00:00 https://therecord.media/casio-warns-employees-customers-ransomware-attack-october www.secnews.physaphae.fr/article.php?IdArticle=8635079 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Massachusetts health firm reaches $80,000 settlement with HHS following ransomware investigation The Department of Health and Human Services (HHS) reached the agreement with Elgon Information Systems after the company violated federal rules around the protection of healthcare data.]]> 2025-01-07T21:55:15+00:00 https://therecord.media/massachusetts-health-firm-reaches-settlement www.secnews.physaphae.fr/article.php?IdArticle=8634655 False Ransomware,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Atos, contractor for French military and intelligence agencies, dismisses ransomware attack claims Atos, the company that secures communications for France\'s military and intelligence services, says a ransomware group\'s claims are "unfounded."]]> 2025-01-03T12:58:14+00:00 https://therecord.media/atos-dismisses-ransomware-claims www.secnews.physaphae.fr/article.php?IdArticle=8633096 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Rhode Island warns of cybercriminals leaking stolen state files as Deloitte works to restore system Rhode Island officials said they\'re still analyzing the impact of a ransomware gang\'s breach of state health and social services systems. Some are still down.]]> 2025-01-02T21:12:33+00:00 https://therecord.media/rhode-island-data-breach-deloitte www.secnews.physaphae.fr/article.php?IdArticle=8632878 False Ransomware Deloitte 2.0000000000000000 Recorded Future - FLux Recorded Future Blue Yonder says November ransomware attack not connected to Cleo vulnerability The Panasonic-owned company said it has no reason to believe recent claims from a cybercrime gang are connected to last month\'s ransomware attack, which caused disruptions at Starbucks, BIC and several major supermarket brands.]]> 2024-12-27T13:29:25+00:00 https://therecord.media/blue-yonder-ransomware-attack-not-connected-to-cleo-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=8630598 False Ransomware,Vulnerability None 2.0000000000000000 Recorded Future - FLux Recorded Future Pittsburgh Regional Transit attributes recent service disruptions to ransomware attack IT officials at PRT are still examining whether data was stolen and pledged to provide public updates as the investigation evolves.]]> 2024-12-25T02:15:04+00:00 https://therecord.media/pittsburgh-regional-transit-attributes-disruptions-to-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8629711 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Inside Operation Destabilise: How a ransomware investigation linked Russian money laundering and street-level drug dealing U.K. investigators tell the story of how examining a cybercrime group\'s extortion funds helped to unravel a money-laundering network reaching from the illegal drug trade to Moscow\'s elite.]]> 2024-12-23T00:45:00+00:00 https://therecord.media/operation-destabilise-money-laundering-investigation-uk-nca www.secnews.physaphae.fr/article.php?IdArticle=8628899 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Nearly 6 million people were impacted by ransomware attack on healthcare giant Ascension A cyberattack against the massive health system in May had an even larger impact than previous reported, leading to the exposure of sensitive information belonging to millions of people.]]> 2024-12-20T19:55:42+00:00 https://therecord.media/nearly-six-million-affected-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8628080 False Ransomware,Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future Romanian Netwalker ransomware affiliate sentenced to 20 years in US prison Daniel Christian Hulea admitted to earning up to $21.5 million from attacks carried out by Netwalker, a group known for targeting the healthcare sector during the COVID-19 pandemic.]]> 2024-12-20T17:19:56+00:00 https://therecord.media/romanian-netwalker-sentenced-prison-twenty www.secnews.physaphae.fr/article.php?IdArticle=8628041 False Ransomware,Legislation,Medical None 3.0000000000000000 Recorded Future - FLux Recorded Future US seeks extradition of alleged LockBit ransomware developer from Israel Rostislav Panev, accused of working with the LockBit gang as a developer, has been in Israeli custody since August, and the U.S. wants to extradite him, according to a news report.]]> 2024-12-19T15:03:54+00:00 https://therecord.media/lockbit-suspect-rostislav-panev-us-seeks-extradition-israel www.secnews.physaphae.fr/article.php?IdArticle=8627571 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Senior DHS official who launched cyber safety review board departs In his role at DHS, Rob Silvers focused heavily, but not exclusively, on cybersecurity issues such as ransomware.]]> 2024-12-19T03:54:57+00:00 https://therecord.media/senior-dhs-official-silvers-departs www.secnews.physaphae.fr/article.php?IdArticle=8627337 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Nebraska AG sues Change Healthcare, UnitedHealth for data theft after ransomware attack The 29-page filing alleges violations of Nebraska\'s consumer protection and data security laws and says Change Healthcare - which is owned by UnitedHealth Group (UHG) - failed to implement proper security measures that exacerbated the data breach, disrupting critical healthcare services across the state.]]> 2024-12-17T20:53:13+00:00 https://therecord.media/nebraska-ag-sues-change-healthcare-unitedhealth-after-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8626733 False Ransomware,Data Breach,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future CISA warns of ransomware gangs exploiting Cleo, CyberPanel bugs The agency urged federal civilian agencies to patch a vulnerability that impacts a widely used file-sharing product from the software company Cleo.]]> 2024-12-13T21:54:23+00:00 https://therecord.media/cisa-ransomware-cleo-cyberpanel-bugs www.secnews.physaphae.fr/article.php?IdArticle=8624765 False Ransomware,Vulnerability None 2.0000000000000000 Recorded Future - FLux Recorded Future US subsidiaries of Japanese water treatment company, green tea maker hit with ransomware Subsidiaries of Kurita Water Industries and the beverage company Ito En are both investigating ransomware incidents.]]> 2024-12-09T21:59:17+00:00 https://therecord.media/us-subsidiaries-japanese-water-treatment www.secnews.physaphae.fr/article.php?IdArticle=8622468 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Medical device company says shipping processes disrupted by ransomware attack Atlanta-based Artivion filed documents with the Securities and Exchange Commission saying that a pre-Thanksgiving ransomware attack was disrupting its delivery systems.]]> 2024-12-09T18:53:32+00:00 https://therecord.media/artivion-medical-device-company-cyberattack-notice-sec www.secnews.physaphae.fr/article.php?IdArticle=8622395 False Ransomware,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Blue Yonder says some customers restored as ransomware gang boasts of attack Supply chain software platform Blue Yonder, owned by Panasonic, said it was working to get customer systems back online. A cybercrime group known as Termite claimed it had 680 gigabytes of stolen data.]]> 2024-12-06T18:06:38+00:00 https://therecord.media/blue-yonder-cyberattack-customer-systems-returning www.secnews.physaphae.fr/article.php?IdArticle=8620797 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Hoboken government recovering from ransomware attack as Conti-linked gang takes credit In an update on Wednesday afternoon, the New Jersey city of more than 60,000 said it was making progress in its recovery and asked for “continued patience” while it restores all of its systems.]]> 2024-12-05T18:05:57+00:00 https://therecord.media/hoboken-government-recovering-from-conti-linked-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8620184 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future British telecoms giant BT confirms attempted cyberattack after ransomware gang claims hack BT Group said it had detected “an attempt to compromise” its conferencing platform after the Black Basta ransomware group claimed on its darknet leak site to have obtained the company\'s corporate data.]]> 2024-12-04T18:14:36+00:00 https://therecord.media/bt-group-cyberattack-black-basta www.secnews.physaphae.fr/article.php?IdArticle=8619614 False Ransomware,Hack None 3.0000000000000000 Recorded Future - FLux Recorded Future Russian money laundering networks uncovered linking narco traffickers, ransomware gangs and Kremlin spies U.K. authorities said more than 80 people have been arrested in Operation Destabilise, which uncovered a sprawling Russian money laundering system connecting the drug trade, cybercrime, Moscow companies and even Kremlin spy operations.]]> 2024-12-04T15:30:06+00:00 https://therecord.media/russian-money-laundering-networks-trafficking-cybercrime-kremlin www.secnews.physaphae.fr/article.php?IdArticle=8619519 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Vodka maker Stoli says August ransomware attack contributed to bankruptcy filing The multinational producer of Stoli vodka and other spirits reported that a ransomware attack helped push of its two of its U.S. subsidiaries into a bankruptcy filing.]]> 2024-12-03T19:34:46+00:00 https://therecord.media/stoli-group-usa-bankruptcy-filing-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8619045 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Energy industry contractor says ransomware attack has limited access to IT systems The company, ENGlobal Corporation, has restricted employee access to its IT system, limiting it to only essential business operations.]]> 2024-12-03T02:39:50+00:00 https://therecord.media/energy-industry-contractor-ransomware-disruption www.secnews.physaphae.fr/article.php?IdArticle=8618870 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Costa Rica state energy company calls in US experts to help with ransomware attack Officials said they were forced to conduct fuel sales manually in light of the attack, which took down all of the digital systems used to facilitate payments.]]> 2024-12-02T15:46:25+00:00 https://therecord.media/costa-rica-state-energy-company-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8618716 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Ransomware suspect Wazawaka reportedly arrested by Russia Russian media and other sources are reporting that authorities there have charged Mikhail Matveev - aka Wazawaka, blamed in multiple high-profile ransomware attacks - with criminal hacking.]]> 2024-12-02T12:48:20+00:00 https://therecord.media/wazawaka-mikhail-matveev-reportedly-arrested-russia www.secnews.physaphae.fr/article.php?IdArticle=8618657 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Italian football club Bologna FC says company data stolen during ransomware attack Bologna FC\'s confirmation comes days after the RansomHub ransomware gang claimed to have attacked the club and stolen financial and medical documents.]]> 2024-11-29T19:29:24+00:00 https://therecord.media/italian-football-club-blogna-fc-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8618286 False Ransomware,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Hoboken closes city hall, local courts after pre-Thanksgiving ransomware attack All online city services were down in Hoboken on Wednesday due to a ransomware attack as officials investigated the incident.]]> 2024-11-27T19:30:39+00:00 https://therecord.media/hoboken-closes-city-hall-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8618087 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future BIC, Starbucks, Morrisons continue recovery after Blue Yonder ransomware attack Starbucks spokesperson Abigail Covington told Recorded Future News on Wednesday that the attack on Blue Yonder disrupted a back-end Starbucks process that manages how employees view and manage their schedules, and see the number of hours people worked.]]> 2024-11-27T17:34:18+00:00 https://therecord.media/starbucks-bic-morrisons-blue-yonder-supply-chain-attack-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8618074 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future African cybercrime crackdown culminates in 1,006 captured and cuffed In September and October, Interpol and Afripol pursued cases against multiple forms of cybercrime originating in Africa, including fraud rings, ransomware and business email compromise (BEC).]]> 2024-11-26T15:55:45+00:00 https://therecord.media/interpol-afripol-cybercrime-arrests www.secnews.physaphae.fr/article.php?IdArticle=8617900 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future \\'CyberVolk\\' hacktivists use ransomware in support of Russian interests Researchers at SentinelOne describe ransomware campaigns by CyberVolk, a pro-Russian hacktivist group that appears to have roots in India.]]> 2024-11-26T14:22:52+00:00 https://therecord.media/cybervolk-india-hacktivists-russia-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8617891 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Retailers struggle after ransomware attack on supply chain tech provider Blue Yonder The company\'s customers range from supermarket chains like Morrisons to consumer goods firms like Amway, Anheuser-Busch, Dole and Gap. Other customers include Microsoft, Ford, Lenovo, Mitsubishi and Nestle.]]> 2024-11-26T00:29:35+00:00 https://therecord.media/retailers-struggle-after-ransomware-attack-on-supply-chain-tech-company www.secnews.physaphae.fr/article.php?IdArticle=8617806 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future FBI says BianLian based in Russia, moving from ransomware attacks to extortion The ransomware group has drawn scrutiny for attacks on charities like Save The Children as well as healthcare firms like Boston Children\'s Health Physicians. On Tuesday, it took credit for an attack on a Canadian healthcare company.]]> 2024-11-21T01:08:59+00:00 https://therecord.media/fbi-says-bianlian-based-in-russia-switching-tactics www.secnews.physaphae.fr/article.php?IdArticle=8615096 False Ransomware,Medical None 2.0000000000000000 Recorded Future - FLux Recorded Future Phobos ransomware indictment sheds light on long-running, quietly successful scheme The document sheds light on a durable cybercrime operation that has drawn serious attention from security researchers and law enforcement agencies, even though it has kept a lower profile than other ransomware gangs.]]> 2024-11-20T21:08:29+00:00 https://therecord.media/phobos-ransomware-indictment-five-years-under-the-radar www.secnews.physaphae.fr/article.php?IdArticle=8614990 False Ransomware,Legislation None 2.0000000000000000 Recorded Future - FLux Recorded Future TSA not monitoring transportation sector efforts to stop ransomware, watchdog says A U.S. Government Accountability Office (GAO) report on Tuesday said four of the six cybersecurity recommendations made to TSA since 2018 have still not been addressed - including one centered around the agency\'s efforts to protect companies from ransomware.]]> 2024-11-19T21:36:52+00:00 https://therecord.media/tsa-not-monitoring-transportation-ransomware-efforts-hearing-gao www.secnews.physaphae.fr/article.php?IdArticle=8614336 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Russian national in US custody in Phobos ransomware investigation Evgenii Ptitsyn appeared in Maryland federal court on charges connected to the Phobos ransomware-as-a-service operation, which has collected about $16 million in ransom payments from more than 1,000 targets around the world.]]> 2024-11-18T20:27:25+00:00 https://therecord.media/russian-national-in-custody-extradited www.secnews.physaphae.fr/article.php?IdArticle=8613685 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Ransomware gang Akira leaks unprecedented number of victims\\' data in one day Akira, a ransomware-as-a-service gang with a growing profile in the cybercrime underworld, has published a record number of new victims to its darknet leak site in a single day, with 35 published on Monday as of writing, and more apparently still being added.]]> 2024-11-18T20:07:12+00:00 https://therecord.media/akira-ransomware-group-publishes-unprecedented-leak-data www.secnews.physaphae.fr/article.php?IdArticle=8613687 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Hungary confirms hack of defense procurement agency Hungarian officials said the network of the NATO ally\'s defense procurement agency had been hacked. A ransomware gang had claimed earlier that it stole data from the agency.]]> 2024-11-14T16:49:08+00:00 https://therecord.media/hungary-defense-procurement-agency-hacked www.secnews.physaphae.fr/article.php?IdArticle=8611175 False Ransomware,Hack None 2.0000000000000000 Recorded Future - FLux Recorded Future Top White House cyber official urges Trump to focus on ransomware, China When President Donald Trump once again takes office in January, he\'ll have to confront some of the same cybersecurity issues he dealt with during his first term - but in some cases they\'ve only gotten worse.]]> 2024-11-13T19:25:47+00:00 https://therecord.media/neuberger-urges-trump-admin-focus-china-ransomware www.secnews.physaphae.fr/article.php?IdArticle=8610581 False Ransomware None 2.0000000000000000 Recorded Future - FLux Recorded Future Bitdefender releases decryptor for ShrinkLocker ransomware 2024-11-13T15:31:47+00:00 https://therecord.media/bitdefender-releases-decryptor-shrinklocker www.secnews.physaphae.fr/article.php?IdArticle=8610464 False Ransomware,Tool None 2.0000000000000000 Recorded Future - FLux Recorded Future La TSA flotte de nouvelles règles obligeant les rapports de cyber-incidents pour les pipelines, les chemins de fer<br>TSA floats new rules mandating cyber incident reporting for pipelines, railroads The proposed rule would codify regulations adopted after the Colonial Pipeline ransomware attack in May 2021, which prompted agencies to increase their focus on cybersecurity.]]> 2024-11-08T19:41:31+00:00 https://therecord.media/tsa-new-rules-cyber-response www.secnews.physaphae.fr/article.php?IdArticle=8608256 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Le fournisseur de champs pétrolifères basé au Texas fait face à des perturbations après une attaque de ransomware<br>Texas-based oilfield supplier faces disruptions following ransomware attack In a regulatory filing on Thursday evening, Newpark Resources said it discovered the ransomware attack on October 29 that affected internal information systems.]]> 2024-11-08T01:27:03+00:00 https://therecord.media/oilfield-supplier-faces-disruptions-cyberattack www.secnews.physaphae.fr/article.php?IdArticle=8607846 False Ransomware None 3.0000000000000000 Recorded Future - FLux Recorded Future Interpol Operation Nets 41 Arrestations, retrait de 22 000 IP malveillants<br>Interpol operation nets 41 arrests, takedown of 22,000 malicious IPs The global operation was intended to root out malicious IP addresses used for phishing, ransomware and infostealer malware.]]> 2024-11-05T22:17:02+00:00 https://therecord.media/interpol-operation-arrests-takedowns www.secnews.physaphae.fr/article.php?IdArticle=8606653 False Ransomware,Malware None 3.0000000000000000 Recorded Future - FLux Recorded Future L'hôpital de Géorgie n'a pas pu accéder au système d'enregistrement après une attaque de ransomware<br>Georgia hospital unable to access record system after ransomware attack The attack was claimed by the Embargo ransomware gang, which threatened to leak 1.15 terabytes of purportedly stolen data by November 8.]]> 2024-11-05T20:04:46+00:00 https://therecord.media/georgia-hospital-records-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=8606583 False Ransomware None 3.0000000000000000