article thumbnail

Reassessing cyberwarfare. Lessons learned in 2022

SecureList

For instance, in late 2013 and January 2014, we observed higher-than-normal activity in Ukraine by the Turla APT group, as well as a spike in the number of BlackEnergy APT sightings. On the very first day of the conflict (February 24, 2022), a massive wave of indiscriminate pseudo-ransomware and wiper attacks hit Ukrainian entities.

DDOS 136
article thumbnail

Benefits of a Website Malware Scanner

SiteLock

A recent report from PandaLabs suggests that “there were twice as many malware infections in 2014 compared to 2013” and that 2015 could be even worse. Today’s attacks are becoming increasingly sophisticated, and a simple malware injection can compromise your entire database.

Malware 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Top 5 Website Security News Stories of 2014

SiteLock

In August 2013, Australian security firm, Gibson Security, contacted the Snapchat team to notify them of a vulnerability in their API that would allow hackers access to user data. Snapchat didn’t respond, and on December 31st 2013, Gibson Security released the source code for the API exploit publicly (a common Google practice).

article thumbnail

Security Affairs newsletter Round 234

Security Affairs

A new Adwind variant involved in attacks on US petroleum industry. Danish company Demant expects to incur losses of up to $95 after cyber attack. Danish company Demant expects to incur losses of up to $95 Million after cyber attack. Ten hospitals in Alabama and Australia have been hit with ransomware attacks.

IoT 52
article thumbnail

Cyber CEO: The History Of Cybercrime, From 1834 To Present

Herjavec Group

2000 — Mafiaboy — 15-year-old Michael Calce, aka MafiaBoy, a Canadian high school student, unleashes a DDoS attack on several high-profile commercial websites including Amazon, CNN, eBay and Yahoo! An industry expert estimates the attacks resulted in $1.2 In one week, the Scientology website is hit with 500 DDoS attacks. .

article thumbnail

The History of Computer Viruses & Malware

eSecurity Planet

In July 2001, the Code Red Worm attempted to subject the entire Internet to a distributed denial of service (DDoS) attack. Eventually, the infected computers were all directed to attempt a DDoS specifically on whitehouse.gov, though the White House managed to sidestep the assault. Welcome to [link] Hacked By Chinese!”.

Malware 140
article thumbnail

What is Ransomware? Everything You Should Know

eSecurity Planet

If the victim doesn’t pay the ransom, the attackers resort to blackmail, threatening to publish the sensitive information online. More recently, some threat groups have begun to add data destruction to their arsenal to raise the stakes even further, and DDoS attacks have also been threatened as a means of getting organizations to pay ransoms.