The LockBit ransomware gang has launched roughly 1,700 attacks in the United States and received approximately $91 million in ransom payments, the US government says. Active since at least January 2020, LockBit operates under the Ransomware-as-a-Service (RaaS) model, where affiliates use the malware and its infrastructure to target organizations in the critical infrastructure, education, energy,...Read More
Nova Scotia expands victim count in global data hack | Insurance Business Canada Cyber Nova Scotia expands victim count in global data hack Thousands more impacted by breach The Nova Scotia government has revealed that thousands more individuals have been impacted by a recent data breach. The breach targeted the MOVEit file transfer service and...Read More
Coalition ESS Uses AI to Generate Dynamic Risk Scores to Help Organizations Mitigate Their Most Critical Risks Faster SAN FRANCISCO, June 15, 2023–(BUSINESS WIRE)–Coalition, the world’s first Active Insurance provider designed to prevent digital risk before it strikes, today announced the Coalition Exploit Scoring System (Coalition ESS), a unique vulnerability scoring system that helps risk...Read More
A Russian hacking group that has been targeting Ukraine for almost a decade has mounted “multiple” cyberattacks against the country’s security services, military and government agencies in recent months in a slow-burn espionage campaign. According to research released Thursday by Symantec, the threat actor, named Shuckworm (or Gamaredon) has been observed gaining access and lurking...Read More
June 15, 2023 Additional contributors to this report: Jason Baker, Nic Finn During the month of May, GRIT observed an increase in the number of ransomware victims compared to April 2023. However, the most prolific ransomware groups, including Lockbit, Alphv, and Royal, exhibited either a reduction or stagnation in their number of victims posted. Despite...Read More
Groundbreaking platform revolutionizes cyber resilience with early detection and rapid response DALLAS, June 15, 2023 /PRNewswire/ — Trend Micro Incorporated (TYO: 4704; TSE: 4704), a global leader in cybersecurity, has unveiled the next generation of cybersecurity platform, setting a new standard for strengthening security posture and threat defense. The new Trend Vision One™ platform release...Read More
This story was originally published by Investigate Midwest. A May 30, 2021, ransomware attack on JBS, one of the world’s largest meat companies, disrupted the company’s operations internationally and ended when the company paid an $11 million ransom to Russian hacker group REvil. While food production companies are potentially lucrative targets for cyberattacks, JBS was poorly...Read More
Learn how to develop a comprehensive cybersecurity strategy for long-term resilience. John Gray, CPO at InterVision, discusses the ongoing threat of ransomware for state and local governments, what these officials can do to prepare better themselves, and how to respond if attacked. Historically, government organizations have faced fewer attacks than their peers in other industries....Read More
Jun 15, 2023Ravie Lakshmanan Microsoft on Wednesday took the lid off a “novel and distinct Russian threat actor,” which it said is linked to the General Staff Main Intelligence Directorate (GRU) and has a “relatively low success rate.” The tech giant’s Threat Intelligence team, which was previously tracking the group under its emerging moniker DEV-0586,...Read More
Jun 15, 2023Ravie LakshmananCyber War / Threat Intel The Russian threat actor known as Shuckworm has continued its cyber assault spree against Ukrainian entities in a bid to steal sensitive information from compromised environments. Targets of the recent intrusions, which began in February/March 2023, include security services, military, and government organizations, Symantec said in a...Read More