Citrix NetScaler defenders are being warned to not just patch a critical flaw but also review logs from before mid-July for signs of compromise, since attackers - including "a known threat actor specializing in ransomware attacks" - have been dropping web shells that survive patching and rebooting.
U.S. authorities Tuesday said they permanently dismantled the notorious Qakbot botnet in an international operation that seized 52 servers and nearly $9 million worth of cryptocurrency. Law enforcement identified more than 700,000 computers infected with the Qakbot malware.
Ransomware groups, like legitimate businesses, must adapt and change as they grow, in response to external pressures and trends. To survive, many large ransomware groups have adopted decentralized structures, said Yelisey Bohuslavskiy, chief research officer and partner with Red Sense.
Ransomware and data exfiltration attacks continue to stick victims with serious bills to cover cleanup, legal and other resulting costs - to the tune of $10.8 million and counting for cloud computing giant Rackspace, for one. Rackspace was hit by the Play ransomware group last year.
A new healthcare-focused research agency is seeking proposals for innovative cybersecurity technologies that can apply a national security approach to protecting this highly targeted civilian industry. Today's off-the-shelf software is falling short, the agency said.
Hackers are using a tool set that first appeared in 2020 and apparently was developed by Turkish speakers to deploy Scarab ransomware, said Eset researchers. They dubbed the threat actors behind it CosmicBeetle and assess with "high confidence" that they exploit the 2020 vulnerability ZeroLogon.
This week, a ransomware gang claimed responsibility for attacks on a multistate U.S. hospital chain, a cyberattack disrupted expat voting in Ecuador, Africa cracked down on cybercrime, Latitude Financial said its hacking incident cost AU$76 million, and new malware targeted macOS users.
Cyberattacks are on the rise, and they're costing businesses billions of dollars each year. But what many businesses don't realize is that the biggest threat to their security is often their own employees.
Download this eBook, we'll explore how user ignorance can lead to cyberattacks, and we'll share real-world...
Cyberattacks are constantly evolving, and it's important to stay ahead of the curve.
Empower your users to disrupt the attack chain, equipped to identify and thwart cyber threats. This distinctive people-centric kit ensures education, arming users to counter real-world risks.
In honor of Cybersecurity Awareness...
Ransomware-wielding hackers are moving faster than ever to pull the trigger on malicious encryption - but they could be bumping up against the limits of how fast they can go, say security researchers at Sophos. Better endpoint detection may be spurring ransomware hackers into acting faster.
The Cuba ransomware group is exploiting a bug in data backup software exposed in March, warn BlackBerry security researchers. The firm says the Cuba group in June attacked a critical infrastructure organization in the United States and an IT integrator in Latin America.
A ransomware campaign by the recently emerged Monti ransomware group is targeting victims with a new Linux variant of its malware. The threat group is the latest in a growing number of ransomware groups finding profit in going after Linux infrastructure.
The BlackCat group on Monday claimed responsibility for a ransomware attack on Japanese watchmaker Seiko, publishing samples of stolen data files as proof of its exploit. Seiko Group Corp. announced earlier this month that it had detected unauthorized users accessing of some of its servers.
No sector took digital transformation as seriously as healthcare did. From remote work to multi-cloud environments to new digital healthcare experiences for patients, it's a brave new world - with new risks. Anahi Santiago of ChristianaCare discusses these risks and how to mitigate them.
In encryption-less attacks, ransomware gangs steal large volumes of sensitive data, including terabytes of information, without locking up systems. Attackers leverage the value of the stolen data as a means to coerce organizations into paying ransoms to avert data release.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing govinfosecurity.com, you agree to our use of cookies.