Reports say that Ukraine's defense ministry and two banks have fallen victim to a cyberattack on Tuesday. This follows what appeared to be mild escalation in the Russia-Ukraine conflict over the weekend, in which top U.S. officials warned that Russia could invade the former Soviet state this week.
By almost every measure, ransomware continues to get worse, not least in the average amount criminals receive when a victim chooses to pay a ransom. So say new reports assessing the volume and severity of ransomware attacks, the flow of cryptocurrency, attackers' target selection and more.
The U.S. CISA has issued a "Shields Up" alert to U.S. organizations to protect against potential retaliatory cyberattacks at the hands of the Russians - especially if the Biden administration intervenes in the country's conflict with Ukraine, where Russia has massed some 100,000 troops.
Russian authorities have continued to arrest alleged administrators of multiple Russian-language cybercrime markets and communities, including Ferum Shop, Sky-Fraud and Trump's Dumps. It follows last month's arrest of suspected REvil/Sodinokibi ransomware affiliates based in the country.
In case anyone doubts that Russia is the epicenter of ransomware operations, follow the money, as Chainalysis finds that "roughly 74% of ransomware revenue in 2021 - over $400 million worth of cryptocurrency - went to strains we can say are highly likely to be affiliated with Russia in some way."
In the latest weekly update, four editors at Information Security Media Group discuss important cybersecurity issues, including how the BlackMatter ransomware group has rebranded itself yet again, how the DOJ confiscated stolen Bitcoin worth more than $4 billion and takeaways from a U.S. Senate hearing on open-source...
Federal authorities are again warning healthcare and public health sector entities about potential threats posed by ransomware-as-a-service group LockBit 2.0, despite the cybercrime gang's claim that it does not target healthcare organizations.
German officials are warning about an ongoing cyberespionage campaign by Chinese-backed hacking group APT27 or Emissary Panda using the malware variant HyperBro against German commercial companies.
Swissport, a global company that provides aviation-related services, confirmed it was hit by a ransomware attack on Thursday. The incident has now been contained, and a full system cleanup and recovery process is underway with no significant delays in sight, a company spokesperson says.
The ransomware operation known as Alphv - aka BlackCat - appears to be a reboot of the DarkSide group, which rebranded as BlackMatter following serious encryption and victim-selection mistakes. Amid reports that Alphv has disrupted 17 oil terminals in Western Europe, how long until the next rebrand?
A large-scale cyberattack has disrupted operations at oil terminals in Belgium, Germany and the Netherlands with ransomware affecting fuel distribution, oil storage and transport around the world, including Oiltanking in Germany, SEA-Invest in Belgium and Evos in the Netherlands.
Multinational media company News Corp was the target of a cyberattack that exposed emails and employee documents - including those belonging to journalists, the company confirmed on Friday. To investigate, News Corp has hired cybersecurity firm Mandiant, which says the attack has a "China nexus."
Four ISMG editors discuss important cybersecurity issues, including misconceptions around Zero Trust implementation, lessons learned from the crippling NotPetya malware attack of 2017 that nearly sank logistics giant Maersk and how a Russian cyberwar in Ukraine could move beyond its borders.
The latest edition of the ISMG Security Report features an analysis of how Russia's escalation in Ukraine is raising cyber defense alarms. It also describes how a Dark Overlord collaborator received a three-year prison sentence and shares tips for Zero Trust implementation.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing databreachtoday.com, you agree to our use of cookies.