Ransomware

Old vulnerabilities are still a big problem

Old vulnerabilities are still a big problem 06/09/2023 at 17:01 By Zeljka Zorz A recently flagged phishing campaign aimed at delivering the Agent Tesla RAT to unsuspecting users takes advantage of old vulnerabilities in Microsoft Office that allow remote code execution. “Despite fixes for CVE-2017-11882/CVE-2018-0802 being released by Microsoft in November, 2017 and January, 2018, […]

React to this headline:

Loading spinner

Old vulnerabilities are still a big problem Read More »

Cybercriminals target MS SQL servers to deliver ransomware

Cybercriminals target MS SQL servers to deliver ransomware 06/09/2023 at 16:02 By Helga Labus A cyberattack campaign is targeting exposed Microsoft SQL (MS SQL) databases, aiming to deliver ransomware and Cobalt Strike payloads. The attack campaign The attackers target exposed MS SQL servers by brute-forcing access credentials. After having successfully authenticated, they start enumerating the

React to this headline:

Loading spinner

Cybercriminals target MS SQL servers to deliver ransomware Read More »

Ransomware Attack on Fencing Systems Maker Zaun Impacts UK Military Data

Ransomware Attack on Fencing Systems Maker Zaun Impacts UK Military Data 05/09/2023 at 13:17 By Ionut Arghire British mesh fencing systems maker Zaun discloses LockBit ransomware attack potentially impacting data related to UK military and intelligence sites. The post Ransomware Attack on Fencing Systems Maker Zaun Impacts UK Military Data appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Ransomware Attack on Fencing Systems Maker Zaun Impacts UK Military Data Read More »

Ransomware attacks go beyond just data

Ransomware attacks go beyond just data 04/09/2023 at 07:01 By Help Net Security 65% of organizations confirmed that ransomware is one of the top three threats to their viability, and for 13%, it is the biggest threat, according to a report by Enterprise Strategy Group (ESG) and Keepit. Organizations’ strategies against ransomware According to the

React to this headline:

Loading spinner

Ransomware attacks go beyond just data Read More »

Free Decryptor Available for ‘Key Group’ Ransomware

Free Decryptor Available for ‘Key Group’ Ransomware 01/09/2023 at 15:47 By Ionut Arghire EclecticIQ has released a free decryption tool to help victims of the Key Group ransomware recover their data without paying a ransom. The post Free Decryptor Available for ‘Key Group’ Ransomware appeared first on SecurityWeek. This article is an excerpt from SecurityWeek

React to this headline:

Loading spinner

Free Decryptor Available for ‘Key Group’ Ransomware Read More »

Cisco VPNs with no MFA enabled hit by ransomware groups

Cisco VPNs with no MFA enabled hit by ransomware groups 31/08/2023 at 14:46 By Zeljka Zorz Since March 2023 (and possibly even earlier), affiliates of the Akira and LockBit ransomware operators have been breaching organizations via Cisco ASA SSL VPN appliances. “In some cases, adversaries have conducted credential stuffing attacks that leveraged weak or default

React to this headline:

Loading spinner

Cisco VPNs with no MFA enabled hit by ransomware groups Read More »

Rising cyber incidents challenge healthcare organizations

Rising cyber incidents challenge healthcare organizations 30/08/2023 at 06:01 By Help Net Security Healthcare organizations are facing many cybersecurity challenges that require them to increasingly prioritize cybersecurity and compliance, according to Claroty. Threat actors are not only targeting IT systems, but have now set their sights on cyber-physical systems – from IoMT devices, to building

React to this headline:

Loading spinner

Rising cyber incidents challenge healthcare organizations Read More »

Operation ‘Duck Hunt’: Qakbot Malware Disrupted, $8.6 Million in Cryptocurrency Seized

Operation ‘Duck Hunt’: Qakbot Malware Disrupted, $8.6 Million in Cryptocurrency Seized 30/08/2023 at 00:03 By Ryan Naraine U.S. law enforcement announce the disruption of the notorious Qakbot cybercrime operation and the release of an auto-disinfection tool to 700,000 infected machines. The post Operation ‘Duck Hunt’: Qakbot Malware Disrupted, $8.6 Million in Cryptocurrency Seized appeared first

React to this headline:

Loading spinner

Operation ‘Duck Hunt’: Qakbot Malware Disrupted, $8.6 Million in Cryptocurrency Seized Read More »

Personal, Health Information of 1.2 Million Stolen in PurFoods Ransomware Attack

Personal, Health Information of 1.2 Million Stolen in PurFoods Ransomware Attack 29/08/2023 at 15:01 By Ionut Arghire PurFoods says the personal and protected health information of over 1.2 million individuals was stolen in a February 2023 ransomware attack. The post Personal, Health Information of 1.2 Million Stolen in PurFoods Ransomware Attack appeared first on SecurityWeek.

React to this headline:

Loading spinner

Personal, Health Information of 1.2 Million Stolen in PurFoods Ransomware Attack Read More »

Ransomware group exploits Citrix NetScaler systems for initial access

Ransomware group exploits Citrix NetScaler systems for initial access 29/08/2023 at 14:50 By Helga Labus A known threat actor specializing in ransomware attacks is believed to be behind a recent campaign that targeted unpatched internet-facing Citrix NetScaler systems to serve as an initial foothold into enterprise networks. “Our data indicates strong similarity between attacks using

React to this headline:

Loading spinner

Ransomware group exploits Citrix NetScaler systems for initial access Read More »

Ohio History Organization Says Personal Information Stolen in Ransomware Attack

Ohio History Organization Says Personal Information Stolen in Ransomware Attack 28/08/2023 at 14:17 By Ionut Arghire Personal information stolen in ransomware attack at Ohio History Connection posted online after organization refuses to pay ransom. The post Ohio History Organization Says Personal Information Stolen in Ransomware Attack appeared first on SecurityWeek. This article is an excerpt

React to this headline:

Loading spinner

Ohio History Organization Says Personal Information Stolen in Ransomware Attack Read More »

Cybersecurity insurance is missing the risk

Cybersecurity insurance is missing the risk 25/08/2023 at 08:04 By Help Net Security Cybersecurity insurance is a rapidly growing market, swelling from approximately $13B in 2022 to an estimated $84B in 2030 (26% CAGR), but insurers are struggling with quantifying the potential risks of offering this type of insurance. The traditional actuary models do not

React to this headline:

Loading spinner

Cybersecurity insurance is missing the risk Read More »

Ransomware dwell time hits new low

Ransomware dwell time hits new low 25/08/2023 at 06:34 By Help Net Security Median attacker dwell time—the time from when an attack starts to when it’s detected—shrunk from 10 to eight days for all attacks, and to five days for ransomware attacks during the first half of 2023, according to Sophos. In 2022, the median

React to this headline:

Loading spinner

Ransomware dwell time hits new low Read More »

Cloud hosting firms hit by devastating ransomware attack

Cloud hosting firms hit by devastating ransomware attack 24/08/2023 at 16:18 By Helga Labus Danish cloud hosting firms CloudNordic and Azero – both owned by Certiqa Holding – have suffered a ransomware attack that resulted in most customer data being stolen and systems and servers rendered inaccessible. The CloudNordic and Azero ransomware attack In the

React to this headline:

Loading spinner

Cloud hosting firms hit by devastating ransomware attack Read More »

Hosting Provider CloudNordic Loses All Customer Data in Ransomware Attack

Hosting Provider CloudNordic Loses All Customer Data in Ransomware Attack 24/08/2023 at 14:21 By Ionut Arghire Danish cloud hosting provider CloudNordic says most customers lost all data after ransomware shut down all its systems and servers. The post Hosting Provider CloudNordic Loses All Customer Data in Ransomware Attack appeared first on SecurityWeek. This article is

React to this headline:

Loading spinner

Hosting Provider CloudNordic Loses All Customer Data in Ransomware Attack Read More »

Cybersecurity Companies Report Surge in Ransomware Attacks

Cybersecurity Companies Report Surge in Ransomware Attacks 23/08/2023 at 19:18 By Eduard Kovacs Cybersecurity companies have released a dozen ransomware reports in recent weeks and most of them show a surge in attacks. The post Cybersecurity Companies Report Surge in Ransomware Attacks appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed

React to this headline:

Loading spinner

Cybersecurity Companies Report Surge in Ransomware Attacks Read More »

Ransomware Group Starts Leaking Data From Japanese Watchmaking Giant Seiko

Ransomware Group Starts Leaking Data From Japanese Watchmaking Giant Seiko 22/08/2023 at 16:32 By Eduard Kovacs The BlackCat/ALPHV ransomware group has started publishing data allegedly stolen from Japanese watchmaking giant Seiko. The post Ransomware Group Starts Leaking Data From Japanese Watchmaking Giant Seiko appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Ransomware Group Starts Leaking Data From Japanese Watchmaking Giant Seiko Read More »

Australian Energy Software Firm Energy One Hit by Cyberattack

Australian Energy Software Firm Energy One Hit by Cyberattack 22/08/2023 at 16:32 By Eduard Kovacs Energy One, an Australian company that provides software products and services to the energy sector, has been hit by a cyberattack. The post Australian Energy Software Firm Energy One Hit by Cyberattack appeared first on SecurityWeek. This article is an

React to this headline:

Loading spinner

Australian Energy Software Firm Energy One Hit by Cyberattack Read More »

Seiko joins growing list of ALPHV/BlackCat ransomware victims

Seiko joins growing list of ALPHV/BlackCat ransomware victims 22/08/2023 at 12:03 By Helga Labus Japanese watchmaker Seiko has been added to ALPHV (BlackCat) ransomware group’s victim list, following a data breach occurring in early August. The Seiko data breach The company published a data breach and response notice on August 10, 2023, stating that an

React to this headline:

Loading spinner

Seiko joins growing list of ALPHV/BlackCat ransomware victims Read More »

Australian Lender Latitude Financial Reports AU$76 Million Cyberattack Costs

Australian Lender Latitude Financial Reports AU$76 Million Cyberattack Costs 21/08/2023 at 16:30 By Eduard Kovacs Australian lender Latitude Financial said the recent ransomware attack has cost it AU$76 million (roughly US$50 million). The post Australian Lender Latitude Financial Reports AU$76 Million Cyberattack Costs appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS

React to this headline:

Loading spinner

Australian Lender Latitude Financial Reports AU$76 Million Cyberattack Costs Read More »

Scroll to Top