article thumbnail

BlackCat ransomware targets another healthcare facility

Malwarebytes

That means that besides encrypting files, the gang also threaten to publish the stolen data on a so-called “leak site”, and at times, threaten their victims with DDoS attacks. million in previous cybersecurity attacks against the healthcare sector. Create offsite, offline backups. Write an incident response plan.

article thumbnail

FBI and Australia ACSC agencies warn of ongoing Avaddon ransomware attacks

Security Affairs

The Federal Bureau of Investigation (FBI) and the Australian Cyber Security Centre (ACSC) are warning of an ongoing Avaddon ransomware campaign targeting organizations worldwide in multiple industries, including government, finance, energy, manufacturing, and healthcare. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top 7 Cloud Storage Security Issues & Risks (+ Mitigations)

eSecurity Planet

Downtime limits incident response, increases the risk of data breaches, and can be used as leverage for DDoS attacks. Examples include GDPR in Europe, HIPAA in healthcare, and PCI DSS for payment card data. Backup files: Regularly back-up public cloud resources.

Risk 124
article thumbnail

2024 State of Cybersecurity: Reports of More Threats & Prioritization Issues

eSecurity Planet

Vendor reports note huge volume of attacks on local and public infrastructure, such as: CrowdStrike: Monitored hacktivist and nation-state distributed denial of service (DDoS) attacks related to the Israli-Palestinian conflict, including against a US airport. 50,000 DDoS attacks on public domain name service (DNS) resolvers.

article thumbnail

The Alphv ransomware gang stole 5TB of data from the Morrison Community Hospital

Security Affairs

The group claims to have stolen 5TB of patients’ and employee’s information, backups, PII documents, and more. The group is known to have a role for its affiliated that prohibits attacking healthcare organizations. The gang also published a sample as proof of the stolen data.

article thumbnail

What is Ransomware? Everything You Should Know

eSecurity Planet

More recently, some threat groups have begun to add data destruction to their arsenal to raise the stakes even further, and DDoS attacks have also been threatened as a means of getting organizations to pay ransoms. Black Basta uses a double-extortion RaaS model with the added threat of DDoS attacks. What is Ransomware as a Service?

article thumbnail

5 Linux malware families SMBs should protect themselves against

Malwarebytes

There are dozens of Linux malware families out there today threatening SMBs with anything from ransomware to DDoS attacks. QNAPCrypt exploits a vulnerability in QNAP NAS running HBS 3 (Hybrid Backup Sync) to allow remote attackers to log in to a device. Cloud Snooper. How it works. encrypt extension being appended to affected files.

Malware 104