Security News

Nissan confirms ransomware attack exposed data of 100,000 people
2024-03-14 13:04

Nissan Oceania is warning of a data breach impacting 100,000 people after suffering a cyberattack in December 2023 that was claimed by the Akira ransomware operation. Two weeks later, the Akira ransomware gang took responsibility for the attack and claimed it had stolen 100GB of data, including documents containing personal employee information, NDAs, project data, and information on partners and clients.

IT leaders think immutable data storage is an insurance policy against ransomware
2024-03-14 04:00

69% consider this data storage essential to their corporate cybersecurity, and only 12% of those who deployed immutable data storage say it is not essential. This is followed by France at 96%, Germany at 94% and the UK at 85%. While a relatively low number of IT leaders worldwide who currently use immutable data storage do not regard it as "Essential" to their cybersecurity strategy, a larger percentage resides in the UK: 24% of UK respondents have deployed it but say it is not essential to their cybersecurity, compared to 11% in France, 9% in the US and 6% in Germany.

US govt probes if ransomware gang stole Change Healthcare data
2024-03-13 20:16

UnitedHealth Group confirmed in late February that Change Healthcare systems and services were shut down after a cyberattack by "Nation-state" hackers, which was later linked to the BlackCat ransomware gang. Change Healthcare is the largest payment exchange platform used by doctors, healthcare providers, and patients in the U.S. healthcare system and by more than 70,000 pharmacies, while UHG has contracts with over 1.6 million health professionals and 8,000 healthcare facilities across all 50 U.S. states.

The effects of law enforcement takedowns on the ransomware landscape
2024-03-13 15:00

While the results of law enforcement action against ransomware-as-a-service operators Alphv/BlackCat and LockBit are yet to be fully realized, the August 2023 disruption of the Qakbot botnet has had one notable effect: ransomware affiliates have switched to vulnerability exploitation as the primary method of delivering the malware. The researchers pointed out other current trends related to ransomware attacks: the attackers' use of vulnerable drivers, legitimate remote desktop tools, custom data exfiltration tools, and abuse of built-in Windows utilities to steal credentials.

Stanford University failed to detect ransomware intruders for 4 months
2024-03-13 12:05

Stanford University says the cybersecurity incident it dealt with last year was indeed ransomware, which it failed to spot for more than four months. Keen readers of El Reg may remember the story breaking toward the end of October 2023 after Akira posted Stanford to its shame site, with the university subsequently issuing a statement simply explaining that it was investigating an incident, avoiding the dreaded R word.

LockBit ransomware affiliate gets four years in jail, to pay $860k
2024-03-13 11:42

Russian-Canadian cybercriminal Mikhail Vasiliev has been sentenced to four years in prison by an Ontario court for his involvement in the LockBit ransomware operation. The man was a key member of the notorious LockBit ransomware gang, involved in many of the operation's high-profile attacks.

Stanford: Data of 27,000 people stolen in September ransomware attack
2024-03-12 19:49

Stanford University says the personal information of 27,000 individuals was stolen in a ransomware attack impacting its Department of Public Safety network. While Stanford has not attributed the September incident to a specific ransomware operation, the Akira ransomware gang claimed the attack in October, saying they stole 430Gb of files from the university's systems.

JetBrains is still mad at Rapid7 for the ransomware attacks on its customers
2024-03-12 16:30

"We fully support the timely disclosure of vulnerability details when a fix is released," writes Daniel Gallo, TeamCity solutions engineer at JetBrains. Following Rapid7's detailed disclosure, within hours on-premises TeamCity users were reporting being hit by ransomware attacks.

Equilend warns employees their data was stolen by ransomware gang
2024-03-11 18:00

New York-based securities lending platform EquiLend Holdings confirmed in data breach notification letters sent to employees that their data was stolen in a January ransomware attack. Days later, Equilend said that all client-facing services were back online and had yet to find evidence that "Client transaction data was accessed or exfiltrated" during the cyberattack.

BianLian Threat Actors Exploiting JetBrains TeamCity Flaws in Ransomware Attacks
2024-03-11 09:53

The threat actors behind the BianLian ransomware have been observed exploiting security flaws in JetBrains TeamCity software to conduct their extortion-only attacks. According to a new report from...