Security News

FBI: Play ransomware breached 300 victims, including critical orgs
2023-12-18 16:24

The Federal Bureau of Investigation says the Play ransomware gang has breached roughly 300 organizations worldwide between June 2022 and October 2023, some of them critical infrastructure entities. "Since June 2022, the Play ransomware group has impacted a wide range of businesses and critical infrastructure in North America, South America, and Europe," the three government agencies cautioned today.

Look out, Scattered Spider. FBI pumps 'significant' resources into snaring data-theft crew
2023-11-17 00:11

Absence of arrests doesn't mean nothing's happening, cyber-cops insist The FBI is applying "significant" resources to find members of the infamous Scattered Spider cyber-crime crew, which...

FBI shares tactics of notorious Scattered Spider hacker collective
2023-11-16 21:55

Scattered Spider attacks were documented since last summer when researchers at cybersecurity company Group-IB publishing a report about a spree of attacks aiming to steal Okta identity credentials and 2FA codes, which had started March the same year. The FBI and CISA alert highlights Scattered Spider's powerful initial access tactics that involve targeting a company's employees by posing as IT or help-desk staff and tricking them into providing credentials or even direct network access.

CISA and FBI Issue Warning About Rhysida Ransomware Double Extortion Attacks
2023-11-16 12:03

The threat actors behind the Rhysida ransomware engage in opportunistic attacks targeting organizations spanning various industry sectors. The advisory comes courtesy of the U.S. Cybersecurity and...

FBI and CISA warn of opportunistic Rhysida ransomware attacks
2023-11-15 17:46

The FBI and CISA warned today of Rhysida ransomware gang's opportunistic attacks targeting organizations across multiple industry sectors. "Threat actors leveraging Rhysida ransomware are known to impact 'targets of opportunity,' including victims in the education, healthcare, manufacturing, information technology, and government sectors," the two agencies noted.

FBI Director: FISA Section 702 warrant requirement a 'de facto ban'
2023-11-15 14:00

FBI director Christopher Wray made yet another impassioned plea to US lawmakers to kill a proposed warrant requirement for so-called "US person queries" of data collected via the Feds' favorite snooping tool, FISA Section 702. As the deadline draws near, and reform looms, the FBI and other law enforcement agencies are pulling out all the stops to convince lawmakers to greenlight Section 702 without making any changes to the spying tool - and especially without any warrant requirements.

FBI: Royal ransomware asked 350 victims to pay $275 million
2023-11-13 20:40

The FBI and CISA revealed in a joint advisory that the Royal ransomware gang has breached the networks of at least 350 organizations worldwide since September 2022. [...]

FBI: Ransomware gangs hack casinos via 3rd party gaming vendors
2023-11-08 16:44

The Federal Bureau of Investigation is warning that ransomware threat actors are targeting casino servers and use legitimate system management tools to increase their permissions on the network. [...]

Woman jailed after Rentahitman.com assassin turned out to be – surprise – FBI
2023-11-07 00:29

18 months in the slammer no laughing matter, but the rest... maybe A 34-year-old woman has been jailed for 18 months after trying to use Rentahitman.com – no, really – to pay a contract killer to...

FBI boss: Taking away our Section 702 spying powers could be 'devastating'
2023-11-02 01:22

Of course, he would say that, wouldn't he? As the expiration date for the Feds' Section 702 surveillance powers draws closer, FBI Director Christopher Wray has warned a US Senate committee that...