Security News

Ransomware as a Service and the Strange Economics of the Dark Web
2024-03-27 14:02

The past three months have seen dramatic developments among the ransomware ecosystem to include the takedown of LockBit's ransomware blog, BlackCat exiting the ecosystem, and the emergence of several smaller ransomware groups. Ransomware as a Service has emerged as the dominant business model among large ransomware groups.

Street newspaper appears to have Big Issue with Qilin ransomware gang
2024-03-27 11:00

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Ransomware can mean life or death at hospitals. DEF CON hackers to the rescue?
2024-03-26 13:15

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Time to examine the anatomy of the British Library ransomware nightmare
2024-03-25 09:30

Opinion Quiz time: name one thing you know about the Library of Alexandria. The Rhysida ransomware attack on the British Library last October didn't have the visceral physical aspect that creates a folk memory, but it should for anyone who makes enterprise IT. Five months on, not only are significant systems not restored, they've gone forever.

Yacht dealer to the stars attacked by Rhysida ransomware gang
2024-03-21 15:30

The Rhysida ransomware group claims it was responsible for the cyberattack at US luxury yacht dealer MarineMax earlier this month. Rhysida this week posted a snippet of the data it claims to have stolen from MarineMax to its website, but the montages of documents don't clearly or conclusively reveal their nature.

What the Latest Ransomware Attacks Teach About Defending Networks
2024-03-21 14:02

Here's a lowdown on some recent ransomware attacks, lessons worth learning from them, and tips to help limit ransomware risk. Ransomware attacks have knock-on financial impacts when companies need to swiftly shut down systems that might form the backbone of their normal operations.

TeamCity Flaw Leads to Surge in Ransomware, Cryptomining, and RAT Attacks
2024-03-20 11:26

Multiple threat actors are exploiting the recently disclosed security flaws in JetBrains TeamCity software to deploy ransomware, cryptocurrency miners, Cobalt Strike beacons, and a Golang-based...

Crypto scams more costly to the US than ransomware, feds say
2024-03-19 20:00

The FBI warned of increases in crypto scams in March last year, saying most begin with some sort of social engineering, like a romance or confidence scam, which then evolve into crypto investment fraud. The total losses from investment fraud also beat those incurred by ransomware across the country, according to the latest report [PDF] from the FBI's Internet Crime Complaint Center.

Protecting distributed branch office environments from ransomware
2024-03-18 03:00

The serious scale of the threat posed by ransomware attacks in the UK, Europe and globally was bought into sharp focus by the UK House of Commons/House of Lords Joint Committee on the National Security Strategy in its December 2023 report, A hostage to fortune: ransomware and UK national security. Huawei aims to do just that, having unveiled its new HiSec SASE Solution - designed to deliver cloud-network-edge-endpoint integrated intelligent protection and provide consistent security assurance for both enterprise headquarters and branch offices - at last month's Mobile World Congress in Spain.

StopCrypt: Most widely distributed ransomware evolves to evade detection
2024-03-14 20:59

A new variant of StopCrypt ransomware was spotted in the wild, employing a multi-stage execution process that involves shellcodes to evade security tools. StopCrypt, also known as STOP Djvu, is the most widely distributed ransomware in existence that you rarely hear about.