Western law enforcement may not be able to bust every last Russian cybercrime suspect, but newly revealed efforts against Evil Corp and LockBit reveal suspects arrested while on vacation, as well as the psychological fallout criminal syndicates face when members get named, indicted and sanctioned.
Secure communications in an age of network insecurity has focused mostly on encryption and fears of surveillance tracking. But as this week revealed to the dismay of terrorists and criminals alike, no OpSec measure is bulletproof to the effects of a corrupted supply chain.
Beware a surge in attacks tied to a ransomware group called RansomHub that's recruited affiliates from down-or-out operations LockBit and BlackCat and successfully crypto-locked systems at more than 200 organizations nationwide, including critical infrastructure, the U.S. government warned.
How many ransomware victims pay their attackers a ransom precisely to avoid having their names listed - or their stolen data dumped - on a ransomware group's data leak blog? We don't know, but leak site posts don't correlate well with security firms' telemetry data.
Following the demise or disruption of both the LockBit and BlackCat - aka Alphv - ransomware groups, more attackers than ever before are choosing to work as lone wolves rather than under the banner of increasingly toxic brands - due to the risk they pose, ransomware watchers report.
Microsoft's statement that a faulty CrowdStrike update affected less than 1% of active Windows systems doesn't tell the full story, since large organizations in critical sectors make up a disproportionate part of the user base, as the outages in healthcare, transportation and banking demonstrate.
What will it take for victims of ransomware, extortion and other types of cybercrime to stop directly funding their attackers? The latest breached business to pay a ransom to its attackers appears to be AT&T, which reportedly paid Shiny Hunters over $350,000 for a promise to delete stolen data.
The theft of terabytes of Snowflake customers' data through credential stuffing hacks highlights how multifactor authentication shouldn't be optional for safeguarding accounts. Experts are calling on providers to build in more robust identity and authentication security features, at no extra cost.
What's the best strategy for exploiting a known vulnerability in ransomware to help victims decrypt their files for free? That question continues to recur as researchers discover such vulnerabilities and then must weigh whether or not to publicize the flaws, which tips off the ransomware operators.
Who's responsible for the data breaches experienced by customers of the data warehousing platform Snowflake due to credential stuffing attacks? While users have security responsibilities, multiple platforms - including Snowflake - have shortcomings they must urgently address.
More reasons to beware breathless reporting about a ransomware group's latest supposed victim: LockBit's claim to have breached the U.S. Federal Reserve Bank. Instead, the actual victim is Evolve Bancorp, which is currently dealing with an enforcement action by - wait for it - the Fed.
Never let ransomware become normalized. Businesses today are more likely that not to be hit by ransomware, but this doesn't mean we should ever let ransomware seem like a new normal, akin to death or taxes. We need expert business resilience and failover capabilities.
Multifactor authentication is a must-have security defense for repelling outright credential stuffing and password spraying attacks. But no defense is foolproof. Attackers have been refining their tactics for bypassing MFA, including using technology and trickery.
How in the world has Microsoft's leadership managed to get the debut of its forthcoming Recall feature for Windows so wrong on the security and privacy fronts? In the face of serious concerns, Redmond has belatedly promised multiple enhancements, but serious questions remain unanswered.
Hollywood megastar Scarlett Johansson said a voice built into OpenAI's new GPT-4o is "eerily similar" to her own, despite her declining the company's request to lend it her voice. While AI firms have a penchant for moving fast and breaking things, how far can their appropriation go?
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing cuinfosecurity.com, you agree to our use of cookies.