Remove 2020 Remove Cyber threats Remove Cybercrime Remove Hacking
article thumbnail

Breached Data Indexer ‘Data Viper’ Hacked

Krebs on Security

Data Viper , a security startup that provides access to some 15 billion usernames, passwords and other information exposed in more than 8,000 website breaches, has itself been hacked and its user database posted online. The incident also highlights the often murky area between what’s legal and ethical in combating cybercrime.

Hacking 354
article thumbnail

MY TAKE: Will companies now heed attackers’ ultimatum in the MOVEit-Zellis supply chain hack?

The Last Watchdog

The cybersecurity community is waiting for the next shoe to drop in the wake of the audacious MOVEit-Zellis hack orchestrated by the infamous Russian hacking collective, Clop. “These attacks are a glaring illustration of the imminent dangers we face in the cyber threat landscape,” Schwartz said.

Hacking 193
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

News alert: Bridewell sees democratized cybercrime, regulatory lag, smart malware coming in 2024

The Last Watchdog

2023 – Given the sharpening complexity of cyber threats, our digital and physical infrastructure faces mounting challenges. This is accelerating the professionalization of cybercrime. This leaves the direction of US cyber regulation next year in question. Big year for cyber in politics?

article thumbnail

Ex-Canadian government employee admits to being a member of the Russian cybercrime gang NetWalker

Security Affairs

A former Canadian government IT worker admitted to being a high-level member of the Russian cybercrime group NetWalker. to charges related to his involvement with the Russian cybercrime group NetWalker. In August 2020, the FBI has issued a security alert about Netwalker ransomware attacks targeting U.S. Pierluigi Paganini.

article thumbnail

Ransomware Is the No. 1 Cyber Threat This Year. Here’s What You Can Do

Adam Levin

And it wasn’t because the media paid more attention to this relative newcomer in the area of cybercrime. Ransomware attacks on businesses skyrocketed 365 percent in 2019, and all signs point to more of the same in 2020. Your Cliffs Notes version: Put yourself in a position where you can’t be affected by such a hack.

article thumbnail

DDoS attacks in Q4 2020

SecureList

In Q4 2020, Citrix ADC (application delivery controller) devices became one such tool, when perpetrators abused their DTLS interface. Overall, Q4 remained within the parameters of 2020 trends. Extortionists’ activity regularly made the news throughout 2020. This trend continued in the last months of 2020.

DDOS 132
article thumbnail

Security Affairs newsletter Round 459 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Ukrainian national faces up to 20 years in prison for his role in Zeus, IcedID malware schemes CISA: Cisco ASA/FTD bug CVE-2020-3259 exploited in ransomware attacks CISA adds Microsoft Exchange and Cisco ASA and FTD bugs to its Known Exploited Vulnerabilities catalog US gov offers a reward of up to $10M for info on ALPHV/Blackcat gang leaders U.S.