Remove 2020 Remove Cyber Attacks Remove Cybercrime Remove Information Security
article thumbnail

Save the Children confirms it was hit by cyber attack

Security Affairs

The charity organization Save the Children International revealed that it was hit by a cyber attack. The company disclosed the security incident after the ransomware gang BianLian listed the organization on its Tor leak site.

article thumbnail

FBI: Compromised US academic credentials available on various cybercrime forums

Security Affairs

The FBI warns organizations in the higher education sector of credentials sold on cybercrime forums that can allow threat actors to access their networks. “The FBI is informing academic partners of identified US college and university credentials advertised for sale on online criminal marketplaces and publically accessible forums.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russian Cybercrime group is exploiting Zerologon flaw, Microsoft warns

Security Affairs

Microsoft has uncovered Zerologon attacks that were allegedly conducted by the infamous TA505 Russia-linked cybercrime group. Microsoft spotted a series of Zerologon attacks allegedly launched by the Russian cybercrime group tracked as TA505 , CHIMBORAZO and Evil Corp. states Microsoft. We strongly recommend patching.

article thumbnail

UK Fintech company Finastra hit by a cyber attack

Security Affairs

[link] pic.twitter.com/JrdDojlTuF — Bad Packets Report (@bad_packets) March 20, 2020. Bad Packets revealed that at least until January 11, 2020, four Citrix vulnerable servers were exposed online. SecurityAffairs – Finastra, cybercrime). Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

Two ambulance services in UK lost access to patient records after a cyber attack on software provider

Security Affairs

Two British ambulance services were not able to access electronic patient records after a cyber attack that hit their software provider Ortivus. Both organizations moved to a hosted environment for Ortivus’s MobiMed software following an agreement signed in 2020.

article thumbnail

FIN11 cybercrime group is behind recent wave of attacks on FTA servers

Security Affairs

FireEye experts linked a series of attacks targeting Accellion File Transfer Appliance (FTA) servers to the cybercrime group UNC2546, aka FIN11. Security experts from FireEye linked a series of cyber attacks against organizations running Accellion File Transfer Appliance (FTA) servers to the cybercrime group UNC2546, aka FIN11.

article thumbnail

NetWalker ransomware operators have made $25 million since March 2020

Security Affairs

NetWalker ransomware operators continue to be very active, according to McAfee the cybercrime gang has earned more than $25 million since March 2020. McAfee researchers believe that the NetWalker ransomware operators continue to be very active, the gang is believed to have earned more than $25 million since March 2020.