• Trends
  • Topics
  • Nodes
Search for keywords, #hashtags, $sites, add a dash to exclude, e.g. -$theonion.com

From cysecurity.news

Microsoft Warns of Storm-0501 Ransomware Attacks on U.S. Cloud Systems

1 1

Storm-0501 also deployed open-source tools, such as Rclone, to exfiltrate data.

11h ago

From cysecurity.news

CISO Role Expands as Cybersecurity Becomes Integral to Business Strategy

1 1

Learn three key strategies that CISO should adopt to transit from a technical to a strategic role.

on Sep 6

From cysecurity.news

Ransomware Gangs Targeting CEOs with Stolen Data

0 1

By threatening to release data, they put immense pressure on CEOs to comply with their demands.

on Thu, 6AM

From cysecurity.news

Embargo Ransomware Shifts Focus to Cloud Platforms

0 1

Storm-0501 ransomware targets hybrid cloud environments, exploiting weak credentials and vulnerabilities for widespread attacks.

on Thu, 3AM

From cysecurity.news

Microsoft Tightens Cloud Security After Major Breaches

0 1

As part of its Secure Future Initiative, the company has eliminated hundreds of thousands of outdated apps and millions of inactive tenants.

on Sun, 1AM

From cysecurity.news

New Mallox Ransomware Linux Variant Built on Leaked Kryptina Source Code

0 0

Originally a Windows-only malware, Mallox is now expanding its focus to Linux and VMware ESXi systems.

on Sep 28

From cysecurity.news

Vice Society Shifts to Inc Ransomware in Latest Healthcare Cyberattack

0 0

In its recent healthcare exploits, Vice Society gained initial access through systems already compromised by the Gootloader backdoor.

on Sep 25

From cysecurity.news

Port of Seattle Faces $5.9 Million Ransom Demand in Rhysida Cyberattack

0 0

The Port of Seattle is battling a $5.9 million ransomware demand by Rhysida, impacting critical operations.

on Sep 25

From cysecurity.news

Columbus Faces Scrutiny for Handling of Ransomware Attack and Lawsuit Against IT Consultant

0 0

Columbus faces scrutiny over its ransomware response and lawsuit against IT consultant Goodwolf, raising questions about cybersecurity.

on Sep 22

From cysecurity.news

Ransomware Attack on the Washington Times Leads to a Dark Web Data Auction

0 0

Rhysida ransomware targets the Washington Times, promoting the auction of stolen data, intensifying cybersecurity concerns globally.

on Sep 21

From cysecurity.news

Preparing Healthcare for Ransomware Attacks: A 12-Step Approach by Dr. Eric Liederman

0 0

Dr. Eric Liederman outlines a 12-step approach for healthcare organizations to prepare for ransomware attacks, emphasizing urgency and response plans.

on Sep 20

From cysecurity.news

NoName Hackers Use RansomHub in Recent Cyber Campaigns

0 0

NoName ransomware gang affiliates with RansomHub, deploying new malware in attacks on SMBs globally.

on Sep 18

From cysecurity.news

Hackers Use SonicWall Security Flaw in Ransomware Attacks

0 0

SonicWall devices have been routine targets in the past, due to which the cyberbad guys exploit flaws and gain entry to the corporate network.

on Sep 17

From cysecurity.news

Ransomware Actors Refused to Provide Decryptor Even After Recieving Ransom Payment

0 0

The decryptor that was provided in exchange for paying the ransom to unlock the encrypted files did not function.

on Sep 17

From cysecurity.news

RansomHub Ransomware: Exploiting Trusted Tools to Evade Detection

0 0

RansomHub is a relatively new player in the ransomware scene, but it has quickly made a name for itself with its techniques and targeted attacks.

on Sep 17

From cysecurity.news

ICBC London Branch Hit by Ransomware Attack, Hackers Steal 6.6TB of Sensitive Data

0 0

The attack was orchestrated by a group called Hunters International.

on Sep 16

From cysecurity.news

Surge in Ransomware Groups Amid Law Enforcement Disruptions in 2024

0 0

Despite the increase in ransomware groups, the number of victims has decreased, indicating a trend towards diversification.

on Sep 13

From cysecurity.news

CyberVolk Ransomware: A Rising Threat to Global Cybersecurity

0 0

CyberVolk Ransomware, discovered in July 2024, has quickly gained attention for its sophisticated features and rapid growth.

on Sep 12

From cysecurity.news

Rural Hospitals and Patients Face high Risk from Ransomware Attacks: Report

0 0

The report reveals that these attacks have more than doubled in the past five years.

on Sep 7

From cysecurity.news

Cicada3301 Ransomware Operation Impersonates Legitimate Organization, Targets Global Firms

0 0

Cicada3301 is also linked to the Brutus botnet. Read full story to understand its impacts.

on Sep 7

From cysecurity.news

Ransomware Group Brain Cipher Targets French Museums During Olympics

0 0

Ransomware group Brain Cipher targets French museums during Olympics, threatens to leak 300 GB of stolen data from RMN-GP’s financial systems.

on Sep 7

From cysecurity.news

Rise in Ransomware Attacks in Southeast Asia Driven by Rapid Digitalization and Security Gaps

0 0

The rise in ransomware attacks in Southeast Asia is driven by rapid digitalization, security gaps, and the growth of vulnerable sectors in the region.

on Sep 7

From cysecurity.news

Esso Corporate Fleet Programme Hit by Ransomware Attack on Abecha Servers

0 1

Ransomware attack on Abecha, running the Esso Corporate Fleet Discount Programme, may have exposed customer credit card details.

on Sep 3

From cysecurity.news

Play Ransomware Claims Attack on US Semiconductor Manufacturer Microchip Technology

0 1

The Play group typically gives its victims 72 hours to pay a ransom before making stolen data public.

on Sep 2

From cysecurity.news

Brazilian Hacker Behind Major Data Leaks

0 1

This hacker, also known by the alias "EquationCorp," has been behind several high-profile cyber attacks.

on Sep 1

From cysecurity.news

Everest Gang Poses New Cybersecurity Threat to US Healthcare

0 0

US healthcare faces mounting threats from the Everest Gang, targeting multiple sectors with ransomware attacks.

on Aug 26

From cysecurity.news

Massive Data Breach Worsens as New Details Emerge Across US, UK, and Canada

0 0

A massive data breach exposed 2.7 billion records, compromising personal information across the US, UK, and Canada.

on Aug 24

From cysecurity.news

Florida Medical Lab Data Breach Exposes 300,000 Individuals’ Sensitive Information

0 0

Florida medical lab breached, exposing 300,000 individuals’ sensitive data. Learn how RansomHub’s attack compromised Social Security numbers.

on Aug 23

From cysecurity.news

Critical Jenkins RCE Vulnerability: A New Target for Ransomware Attacks

0 0

Discover how the critical Jenkins RCE vulnerability (CVE-2024-23897) is being exploited in ransomware attacks.

on Aug 23

From cysecurity.news

ADT Data Breach: Millions of Customers Potentially Exposed

0 1

The breach also highlights the complex web of corporate ownership in today's digital age.

on Aug 15

From cysecurity.news

Black Basta Unleashes Custom Malware Following Qakbot Takedown

0 1

Black Basta shifts tactics post-Qakbot takedown, develops custom malware, remains formidable in ransomware landscape.

on Aug 10

From cysecurity.news

Massive Data Breach Exposes Personal Information of 2.9 Billion People Worldwide

0 0

A data breach has compromised the personal information of 2.9 billion people, exposing names, addresses, and Social Security Numbers globally.

on Aug 8

From cysecurity.news

Basta Ransomware Culprits Revealed by Mandiant Investigation

0 0

Basta Ransomware Culprits Revealed: Mandiant's Investigation into UNC4393's Evolving Tactics and Operations.

on Aug 7

From cysecurity.news

New Jersey City University Targeted by ransomware Outfit Demanding $700K

0 0

The institution notified staff and students of the June 4-10 data breach on Friday last week.

on Aug 6

From cysecurity.news

Abuse of Cloudflare Tunnel Service for Malware Campaigns Delivering RATs

0 0

Cybercriminals are increasingly abusing Cloudflare Tunnel service in malware campaigns, distributing RATs like AsyncRAT and VenomRAT.

on Aug 5

From cysecurity.news

Here's Why You Shouldn't Use Public USB Charging Ports

0 0

Thanks to juice jacking, safeguarding your smartphone is more important than ever.

on Jul 19

From cysecurity.news

Major Ransomware Attack Targets Evolve Bank, Impacting Millions

0 0

Evolve Bank ransomware attack exposes personal data of 7.64 million, highlighting the urgent need for cybersecurity.

on Jul 18

From cysecurity.news

Akira Ransomware: The Need for Rapid Response

0 0

Threat actors wielding the Akira ransomware demonstrated unprecedented efficiency in a recent cyber attack that sent shockwaves.

on Jul 18

From cysecurity.news

Decrypting DoNex: The Flaw That Brought Down a Ransomware Empire

0 0

Researchers from Avast discovered a critical flaw in the cryptographic schema of the DoNex ransomware and its variants.

on Jul 15

From cysecurity.news

Significant Drop in Cyber-Insurance Premiums Makes Coverage More Affordable

0 0

Insurance companies have become more adept at evaluating cyber risk.

on Jul 14

From cysecurity.news

NoName Ransomware Group Allegedly Targets Denmark and Finland Over NATO Support

0 0

Finland upgrades infrastructure in Lapland to support NATO deployment amid cyber threats.

on Jul 12

From cysecurity.news

BianLian Ransomware Strikes: US Companies Grapple with Data Breach Fallout

0 0

The BianLian ransomware group allegedly launched cyberattacks against three prominent US companies, consisting substantial volumes of sensitive data.

on Jul 9

From cysecurity.news

Chinese-Linked Cyberespionage Groups Now Using Ransomware to Hide Activities

0 0

This shift marks a change from the traditional practices of state-backed hackers, who previously avoided using ransomware.

on Jul 7

From cysecurity.news

Inside the Ticketmaster Hack: 440,000 Taylor Swift Fans at Risk

0 0

Hackers obtained a whopping 193 million ticket barcodes, valued at over $22.6 billion. This includes 440,000 tickets for Taylor Swift’s ongoing Eras.

on Jul 5

From cysecurity.news

The High Cost of Ransomware: Change Healthcare’s $22 Million Payout and Its Aftermath

0 0

The ransomware attack on Change Healthcare was not just another statistic; it was a ruthless act of sabotage against the US healthcare system.

on Jun 26

From cysecurity.news

Terrorist Tactics: How ISIS Duped Viewers with Fake CNN and Al Jazeera Channels

0 1

ISIS created fake channels on YouTube and Facebook, impersonating global news platforms like CNN and Al Jazeera, aiming to spread ISIS propaganda.

on Jun 25

From cysecurity.news

RansomHub Ransomware Targets VMware ESXi Environments with Specialized Encryptor

0 0

Recorded Future identified a bug in the ESXi variant that defenders can exploit to cause the encryptor to enter an endless loop.

on Jun 24

From cysecurity.news

Rider Data Compromised in Ransomware Attack on TheBus, Handi-Van

0 0

This is the second hack of Oahu Transit Services in three years, and the FBI and Hawaii Police Department are investigating.

on Jun 24

From cysecurity.news

Microsoft Revises AI Feature After Privacy Concerns

0 0

Microsoft revises controversial "Recall" feature for AI-powered PCs, addressing privacy concerns with new opt-in settings and security safeguards.

on Jun 24

From cysecurity.news

Ransomware Attacks on the Rise! Nearly 2900 Assaults Reported in the First Quarter of 2024

0 0

The Seqrite report states that initial access brokers are selling more access to Indian entities (corporate and government) in the underground forums.

on Jun 8