article thumbnail

Best of 2017: Top 7 Articles by Spinbackup

Spinone

Looking back at 2017 Spinbackup has made it a priority to offer state-of-the-art solutions to the problems above. As the security threat landscape evolves, enterprise organizations continuously invest into data protection solutions aimed at preventing massive data breaches, Ransomware, phishing scams and other sophisticated cyber attacks.

Backups 40
article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

. “Snatch threat actors have been observed purchasing previously stolen data from other ransomware variants in an attempt to further exploit victims into paying a ransom to avoid having their data released on Snatch’s extortion blog,” the FBI/CISA alert reads. “Experience in backup, increase privileges, mikicatz, network.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Email Provider VFEmail Suffers ‘Catastrophic’ Hack

Krebs on Security

Email provider VFEmail has suffered what the company is calling “catastrophic destruction” at the hands of an as-yet unknown intruder who trashed all of the company’s primary and backup data in the United States. Every file server is lost, every backup server is lost. Founded in 2001 and based in Milwaukee, Wisc.,

Hacking 250
article thumbnail

Post-Quantum Cryptography: Lessons Learned from SHA-1 Deprecation

Security Boulevard

Despite all the emphasis around the shift from SHA-1 to SHA-2, 35% of websites were still utilizing SHA-1 certificates as of November 2016, according to research from Venafi in 2017. Both threat models should be considered because they present issues for current traffic and any traffic delivered in the future. UTM Medium. UTM Source.

article thumbnail

Google to start automatically enrolling users in two-step verification “soon”

Malwarebytes

As recently as 2017, a tiny amount of GMail users made use of its two-step options. Make yourself some backup codes, print them off, put them somewhere safe in case you lose master password access. If you use a Google account, it may soon be mandatory to sign up to Google’s two-step verification program.

article thumbnail

Exposing the inner-workings of the ransomware economy

Elie

This blog post shed light on the inner workings of the ransomsphere economics and exposes which cybercriminal groups are the biggest earners. This is the second blog post in my series about ransomware economics. previous blog post about our methodology. final blog post. The first post. final post.

article thumbnail

New data wipers deployed against Ukraine

Malwarebytes

Among them: The attacker has to get the wiper on to the target system; they have to bypass any security that will stop an attempt to remove data without proper authorization; they may have to get around protections on disk sectors like the master boot record (MBR) ; and they will want to make restoration from backups as hard as possible.

Malware 77