Remove Accountability Remove Backups Remove Cybersecurity Remove Ransomware
article thumbnail

How to protect backup servers from ransomware

CyberSecurity Insiders

We all know that backup servers are only the sole saviors to an organization when a ransomware incident strikes their IT infrastructure. Blocking a backup server from Lightweight directory access protocol (LDAP) also makes sense as it blocks hackers from accessing usernames and passwords fraudulently.

Backups 116
article thumbnail

ALPHV/BlackCat ransomware affiliate targets Veritas Backup solution bugs

Security Affairs

An ALPHV/BlackCat ransomware affiliate was spotted exploiting vulnerabilities in the Veritas Backup solution. An affiliate of the ALPHV/BlackCat ransomware gang, tracked as UNC4466, was observed exploiting three vulnerabilities in the Veritas Backup solution to gain initial access to the target network. CVSS score: 8.1).

Backups 93
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #5 Is Out!

Anton on Security

This also reminds me that if you are owned, your cloud environment is probably also owned…] “Mandiant research indicates that threat actors are increasingly targeting backups to inhibit reconstitution after an attack. not truly ‘new news’, but a useful reminder to those who assume, circa 2015, that ‘backups solve ransomware’.

article thumbnail

Anti-Ransomware Company Exagrid Pays $2.6 Million Ransom

Adam Levin

You would think that ExaGrid, a backup appliance and anti-ransomware service might know how to avoid ransomware, but it was hit. . million after it was hit with Conti ransomware. . The FBI announced last month that Conti ransomware had been used against the Irish healthcare system and at least sixteen U.S.

article thumbnail

CISA adds Veritas Backup Exec flaws to its Known Exploited Vulnerabilities catalog

Security Affairs

US CISA has added Veritas Backup Exec flaws, which were exploited in ransomware attacks, to its Known Exploited Vulnerabilities catalog. Unlike other ALPHV affiliates, UNC4466 doesn’t rely on stolen credentials for initial access to victim environments.

Backups 80
article thumbnail

Google Cybersecurity Action Team Threat Horizons Report #8 Is Out! [Medium Backup]

Security Boulevard

Related posts: Google Cybersecurity Action Team Threat Horizons Report #7 Is Out! Google Cybersecurity Action Team Threat Horizons Report #6 Is Out! Google Cybersecurity Action Team Threat Horizons Report #5 Is Out! Google Cybersecurity Action Team Threat Horizons Report #4 Is Out! as usual, shocking but not surprising.

Backups 64
article thumbnail

World Backup Day on March 31 Seeks to Protect Data Before It's Gone

SecureWorld News

However, data is as vulnerable as it is valuable, and World Backup Day on Friday, March 31st, is a welcome reminder of the need to have a well thought out data protection strategy in place. The campaign began in 2011 as World Backup Month and was changed to World Backup Day later.

Backups 94