Ransomware

NHS Scotland confirms ransomware attackers leaked patients’ data

NHS Scotland confirms ransomware attackers leaked patients’ data 2024-03-28 at 14:31 By Zeljka Zorz NHS Dumfries and Galloway (part of NHS Scotland) has confirmed that a “recognised ransomware group” was able to “access a significant amount of data including patient and staff-identifiable information,” and has published “clinical data relating to a small number of patients.” […]

React to this headline:

Loading spinner

NHS Scotland confirms ransomware attackers leaked patients’ data Read More »

US Offering $10 Million Reward for Information on Change Healthcare Hackers

US Offering $10 Million Reward for Information on Change Healthcare Hackers 2024-03-28 at 13:16 By Ionut Arghire The US is offering a reward of up to $10 million for information on BlackCat ransomware affiliates that targeted US critical infrastructure. The post US Offering $10 Million Reward for Information on Change Healthcare Hackers appeared first on

React to this headline:

Loading spinner

US Offering $10 Million Reward for Information on Change Healthcare Hackers Read More »

Details and Lessons Learned From the Ransomware Attack on the British Library

Details and Lessons Learned From the Ransomware Attack on the British Library 2024-03-28 at 12:01 By Kevin Townsend Although the attack on the national library of the UK occurred five months ago, the Library’s infrastructure won’t be rebuilt until mid-April 2024, and then the full restoration of systems and data can begin. The post Details

React to this headline:

Loading spinner

Details and Lessons Learned From the Ransomware Attack on the British Library Read More »

Ransomware Group Takes Credit for Attack on Boat Dealer MarineMax

Ransomware Group Takes Credit for Attack on Boat Dealer MarineMax 2024-03-22 at 17:32 By Eduard Kovacs The Rhysida ransomware group has taken credit for the cyberattack on MarineMax and is offering to sell stolen data for 15 bitcoin. The post Ransomware Group Takes Credit for Attack on Boat Dealer MarineMax appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Ransomware Group Takes Credit for Attack on Boat Dealer MarineMax Read More »

Attackers are exploiting JetBrains TeamCity flaw to deliver a variety of malware

Attackers are exploiting JetBrains TeamCity flaw to deliver a variety of malware 2024-03-21 at 12:01 By Helga Labus Attackers are exploiting the recently patched JetBrains TeamCity auth bypass vulnerability (CVE-2024-27198) to deliver ransomware, cryptominers and remote access trojans (RATs), according to Trend Micro researchers. The CVE-2024-27198 timeline CVE-2024-27198, an authentication bypass vulnerability affecting the TeamCity

React to this headline:

Loading spinner

Attackers are exploiting JetBrains TeamCity flaw to deliver a variety of malware Read More »

RaaS groups increasing efforts to recruit affiliates

RaaS groups increasing efforts to recruit affiliates 2024-03-20 at 16:46 By Zeljka Zorz Smaller RaaS groups are trying to recruit new and “displaced” LockBit and Alphv/BlackCat affiliates by foregoing deposits and paid subscriptions, offering better payout splits, 24/7 support, and other “perks”. Cybercriminals wanted RaaS operations usually consist of a core group that develops the

React to this headline:

Loading spinner

RaaS groups increasing efforts to recruit affiliates Read More »

UnitedHealth Says It Has Made Progress on Recovering From Massive Cyberattack

UnitedHealth Says It Has Made Progress on Recovering From Massive Cyberattack 2024-03-19 at 06:06 By Associated Press UnitedHealth is testing the last major system it must restore from last month’s Change Healthcare cyberattack, but it has no date yet for finishing the recovery. The post UnitedHealth Says It Has Made Progress on Recovering From Massive

React to this headline:

Loading spinner

UnitedHealth Says It Has Made Progress on Recovering From Massive Cyberattack Read More »

Nissan breach exposed data of 100,000 individuals

Nissan breach exposed data of 100,000 individuals 2024-03-18 at 13:46 By Helga Labus Nissan Oceania has confirmed that the data breach it suffered in December 2023 affected around 100,000 individuals and has begun notifying them. First response In early December 2023, the company – a regional Nissan division which includes Nissan Motor Corporation and Nissan

React to this headline:

Loading spinner

Nissan breach exposed data of 100,000 individuals Read More »

Key MITRE ATT&CK techniques used by cyber attackers

Key MITRE ATT&CK techniques used by cyber attackers 2024-03-15 at 11:01 By Help Net Security While the threat landscape continues to shift and evolve, attackers’ motivations do not, according to a Red Canary report. The classic tools and techniques adversaries deploy remain consistent–with some notable exceptions. The report tracked MITRE ATT&CK techniques that adversaries abuse

React to this headline:

Loading spinner

Key MITRE ATT&CK techniques used by cyber attackers Read More »

Government Launches Probe Into Change Healthcare Data Breach

Government Launches Probe Into Change Healthcare Data Breach 2024-03-14 at 11:51 By Ionut Arghire The HHS is investigating whether protected health information was compromised in the Change Healthcare data breach. The post Government Launches Probe Into Change Healthcare Data Breach appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original

React to this headline:

Loading spinner

Government Launches Probe Into Change Healthcare Data Breach Read More »

Nissan Data Breach Affects 100,000 Individuals

Nissan Data Breach Affects 100,000 Individuals 2024-03-14 at 11:40 By Eduard Kovacs Nissan is notifying roughly 100,000 individuals of a data breach resulting from a ransomware attack conducted by the Akira cybercrime group. The post Nissan Data Breach Affects 100,000 Individuals appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View

React to this headline:

Loading spinner

Nissan Data Breach Affects 100,000 Individuals Read More »

LockBit Ransomware Affiliate Sentenced to Prison in Canada

LockBit Ransomware Affiliate Sentenced to Prison in Canada 2024-03-13 at 18:49 By Ionut Arghire Mikhail Vasiliev was sentenced to prison in Canada and faces additional charges in the US for his role in the LockBit ransomware operation. The post LockBit Ransomware Affiliate Sentenced to Prison in Canada appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

LockBit Ransomware Affiliate Sentenced to Prison in Canada Read More »

The effects of law enforcement takedowns on the ransomware landscape

The effects of law enforcement takedowns on the ransomware landscape 2024-03-13 at 17:03 By Zeljka Zorz While the results of law enforcement action against ransomware-as-a-service operators Alphv/BlackCat and LockBit are yet to be fully realized, the August 2023 disruption of the Qakbot botnet has had one notable effect: ransomware affiliates have switched to vulnerability exploitation

React to this headline:

Loading spinner

The effects of law enforcement takedowns on the ransomware landscape Read More »

Healthcare’s Ransomware Epidemic: Why Cyberattacks Hit the Medical Sector With Alarming Frequency

Healthcare’s Ransomware Epidemic: Why Cyberattacks Hit the Medical Sector With Alarming Frequency 2024-03-13 at 16:47 By Kevin Townsend Healthcare has long been a primary target for ransomware attacks. This is not changing and is not likely to change. The post Healthcare’s Ransomware Epidemic: Why Cyberattacks Hit the Medical Sector With Alarming Frequency appeared first on

React to this headline:

Loading spinner

Healthcare’s Ransomware Epidemic: Why Cyberattacks Hit the Medical Sector With Alarming Frequency Read More »

Stanford University Data Breach Impacts 27,000 Individuals

Stanford University Data Breach Impacts 27,000 Individuals 2024-03-13 at 14:35 By Ionut Arghire Stanford University is notifying 27,000 people of a data breach impacting their personal information. The post Stanford University Data Breach Impacts 27,000 Individuals appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this

React to this headline:

Loading spinner

Stanford University Data Breach Impacts 27,000 Individuals Read More »

The most concerning risks for 2024 and beyond

The most concerning risks for 2024 and beyond 2024-03-13 at 07:13 By Help Net Security In this Help Net Security video, Melissa Bischoping, Director, Endpoint Security Research at Tanium, discusses the most concerning risks for 2024 and beyond, from both an internal and external perspective. The post The most concerning risks for 2024 and beyond

React to this headline:

Loading spinner

The most concerning risks for 2024 and beyond Read More »

EquiLend Ransomware Attack Leads to Data Breach 

EquiLend Ransomware Attack Leads to Data Breach  2024-03-12 at 15:46 By Ionut Arghire EquiLend is informing its employees that their personal information was compromised in a January ransomware attack. The post EquiLend Ransomware Attack Leads to Data Breach  appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

EquiLend Ransomware Attack Leads to Data Breach  Read More »

Recent TeamCity Vulnerability Exploited in Ransomware Attacks

Recent TeamCity Vulnerability Exploited in Ransomware Attacks 2024-03-11 at 17:46 By Eduard Kovacs Servers impacted by recently patched TeamCity vulnerability CVE-2024-27198 targeted in ransomware attacks and abused for DDoS. The post Recent TeamCity Vulnerability Exploited in Ransomware Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React

React to this headline:

Loading spinner

Recent TeamCity Vulnerability Exploited in Ransomware Attacks Read More »

SecurityWeek Cyber Insights 2024 Series

SecurityWeek Cyber Insights 2024 Series 2024-03-11 at 16:01 By Kevin Townsend Cyber Insights 2024 talks to hundreds of industry experts from dozens of companies covering seven primary topics. The post SecurityWeek Cyber Insights 2024 Series appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

SecurityWeek Cyber Insights 2024 Series Read More »

10 free cybersecurity guides you might have missed

10 free cybersecurity guides you might have missed 2024-03-11 at 09:07 By Help Net Security This collection of free cybersecurity guides covers a broad range of topics, from resources for developing cybersecurity programs to specific guides for various sectors and organizations. Whether you work for a small business, a large corporation, or a specific industry,

React to this headline:

Loading spinner

10 free cybersecurity guides you might have missed Read More »

Scroll to Top