Remove Blog Remove Cybersecurity Remove Phishing Remove Ransomware
article thumbnail

Microsoft Teams Phishing Attacks: Ransomware Group Shifts Tactics

Heimadal Security

Microsoft revealed a shift in tactics by an initial access broker known for its ties to ransomware groups. The threat actor is known as Storm-0324 and had formerly spread Sage and GandCrab ransomware. Storm-0324 recently moved from deploying ransomware to breaching corporate networks through Microsoft Teams phishing attacks.

Phishing 115
article thumbnail

Researchers Quietly Cracked Zeppelin Ransomware Keys

Krebs on Security

Peter is an IT manager for a technology manufacturer that got hit with a Russian ransomware strain called “ Zeppelin ” in May 2020. There are multiple examples of ransomware groups doing just that after security researchers crowed about finding vulnerabilities in their ransomware code. This is not an idle concern.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Tackling Cyber Threats: Is AI Cybersecurity Our Only Hope?

Jane Frankland

So where does AI stand in the realm of cybersecurity, and how can we leverage it for protection rather than harm? This is what I’ll be delving into in this blog, where I’ll be exploring how these two fields are intersecting and what that means for our digital landscape. This is where AI comes in as a potential game-changer.

article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #3 Is Out!

Anton on Security

This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our third Threat Horizons Report ( full version ) that we just released ( the official blog for #1 report , my unofficial blog for #2 ). cloud ransomware isn’t really ‘a ware’, but a RansomOp where humans?—?not

article thumbnail

Threat Actors Use Search Engine Ads for Ransomware and Phishing Attacks

Heimadal Security

Threat actors use search engines to advertise websites that spread ransomware or steal login credentials. The post Threat Actors Use Search Engine Ads for Ransomware and Phishing Attacks appeared first on Heimdal Security Blog. The announcement was made by the FBI, which warns that: When a […].

article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #4 Is Out!

Anton on Security

This is my completely informal, uncertified, unreviewed and otherwise completely unofficial blog inspired by my reading of our fourth Threat Horizons Report ( full version ) that we just released ( the official blog for #1 report , my unofficial blog for #2 , my unofficial blog for #3 ).

article thumbnail

Rackspace Warns Clients About Phishing Risks After Suffering a Ransomware Attack

Heimadal Security

Following a ransomware attack that affected its hosted Microsoft Exchange environment, cloud computing firm Rackspace issued a warning to clients on Thursday about rising phishing attack threats. The post Rackspace Warns Clients About Phishing Risks After Suffering a Ransomware Attack appeared first on Heimdal Security Blog.