This site uses cookies to improve your experience. To help us insure we adhere to various privacy regulations, please select your country/region of residence. If you do not select a country, we will assume you are from the United States. Select your Cookie Settings or view our Privacy Policy and Terms of Use.
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Used for the proper function of the website
Used for monitoring website traffic and interactions
Cookie Settings
Cookies and similar technologies are used on this website for proper function of the website, for tracking performance analytics and for marketing purposes. We and some of our third-party providers may use cookie data for various purposes. Please review the cookie settings below and choose your preference.
Strictly Necessary: Used for the proper function of the website
Performance/Analytics: Used for monitoring website traffic and interactions
BT Group (formerly British Telecom)’s Conferencing division shut down some of its servers following a Black Basta ransomware attack. British multinational telecommunications holding company BT Group (formerly British Telecom) announced it has shut down some of its servers following a Black Basta ransomware attack. reads the CSA.
And thanks to an explosion of inexpensive cybercrime-as-a-service offerings on the dark web, launching an attack is easier and cheaper than ever. Cybercrime industrialized The dark web has become a marketplace where bad actors can buy tools and access with the ease of shopping for software.
Ransomware attacks on healthcare organizations have sharply increased in 2024, as shown by recent research from Safety Detectives. Compared to 2023, healthcare providers are facing a higher frequency of ransomware incidents, impacting their ability to deliver essential services and protect sensitive patient data.
“Change Healthcare can confirm we are experiencing a cybersecurity issue perpetrated by a cybercrime threat actor who has represented itself to us as ALPHV/Blackcat.” In early March, the Alphv/BlackCat ransomware gang claimed responsibility for the attack and added the company to its Tor leak site.
Change Healthcare can confirm we are experiencing a cybersecurity issue perpetrated by a cybercrime threat actor who has represented itself to us as ALPHV/Blackcat. In early March, the Alphv/BlackCat ransomware gang claimed responsibility for the attack and added the company to its Tor leak site. population.”
for stealing data on nearly 10 million customers of the Australian health insurance giant Medibank. In February, he and Ermakov were arrested on charges of operating a short-lived ransomware affiliate program in 2021 called Sugar (a.k.a. Shefel claims his Sugar ransomware affiliate program was a bust, and never generated any profits.
A ransomware attack on Great Plains Regional Medical Center compromised personal data of 133,000 individuals, exposing sensitive information. On September 8, 2024, Great Plains Regional Medical Center (Oklahoma) suffered a ransomware attack. “On September 8, 2024, we suffered a ransomware attack on our computer system.
That might not have been the case at Digital Mint, a ransomware negotiation company where one worker allegedly went rogue. According to Bloomberg , Digital Mint is cooperating with the US Department of Justive (DoJ) to investigate allegations that a former employee had worked with ransomware criminals.
Mexico is investigating a ransomware attack targeting its legal affairs office, as confirmed by the president amidst growing cybersecurity concerns. Mexico’s president announced the government is investigating an alleged ransomware hack that targeted the administration’s legal affairs office. Knight, also known as Cyclops 2.0,
Anna Jaques Hospital revealed thatthe ransomware attack it suffered last year has exposed sensitive health data for over 316,000 patients. On December 25, 2023, a ransomware attack hit the Anna Jaques Hospital. The hospital revealed that the security breach exposed sensitive health data for over 316,000 patients.
The Interlock ransomware gang claimed responsibility for the attack on the leading kidney dialysis company DaVita and leaked alleged stolen data. “On April 12, 2025, DaVita became aware of a ransomware incident affecting and encrypting certain on-premises systems. The DaVita network was encrypted by InterLock Ransomware.
Ransomware is no longer the work of lone-wolf hackers with deep technical chops. Ransomware-as-a-Service (RaaS) has transformed cybercrime into an accessible, scalable platform that anyone can tap into—no code required. Explosive growth in ransomware attacks across every industry. The result? The key innovation was scale.
It is good to see US government leaders realize that ransomware is a growing existential threat to our country, at the hands of our adversaries. A top US national cybersecurity advisor stated in a recent op-ed , “This is a troubling practice that must end.” The government is looking at ways to disrupt ransomware attacks.
The Medusa ransomware operation hit over 300 organizations in critical infrastructure sectors in the United States until February 2025. The FBI, CISA, and MS-ISAC have issued a joint advisory detailing Medusa ransomware tactics, techniques, and indicators of compromise (IOCs) based on FBI investigations as recent as February 2025.
Richmond University Medical Center has confirmed that a ransomware attack in May 2023 affected 670,000 individuals. New York’s Richmond University Medical Center confirmed a May 2023 ransomware attack impacted 674,033 individuals. In May 2023, RUMC suffered a ransomware attack that caused a multi-week disruption.
Expansion of Cyber Insurance As cyberattacks grow in frequency and scale, the demand for cyber insurance will surge. In 2025, insurers will refine their policies to cover new threats such as ransomware and supply chain attacks, providing businesses with financial safeguards against cyber losses.
UnitedHealth Group recently confirmed that a ransomware attack on subsidiary Change Healthcare has compromised the personal information and healthcare data of more than 100 million individuals. The attackers accessed and exfiltrated vast amounts of personal and medical information, exploiting vulnerabilities to maximize the damage.
The ransomware attack that hit McLaren Health Care in 2024 exposed the personal data of 743,000 individuals. The information that could have been involved includes name, Social Security number, driver’s license number, medical information, and health insurance information.” The group claimed to have stolen data belonging to 2.5
Healthcare cybersecurity demand will be driven by ransomware resilience needs, FDA mandates for medical devices, and AI-powered threat detection," notes the Astute Analytica report. A primary catalyst is the sharp rise in ransomware and other attacks on hospitals and clinics. Regional outlook: where is growth happening?
Last week on ThreatDown: Hands-on-keyboard (HOK) attacks: How ransomware gangs attack in real-time Ransomwareinsurance is funding cybercrime, says White House official 5 tools IT admins should block right now Stay safe! Our business solutions remove all remnants of ransomware and prevent you from getting reinfected.
Insurance giant Aflac Incorporated has confirmed it was hit by a cybersecurity breach this month, making it one of the latest casualties in a growing wave of cyberattacks targeting US insurance companies. This common cybercrime method often involves tricking individuals into revealing sensitive information or granting access.
Nova Scotia Power confirms it was hit by a ransomware attack but hasn’t paid the ransom, nearly a month after first disclosing the cyberattack. Nova Scotia Power confirmed it was hit by a ransomware attack nearly a month after disclosing a cyber incident. The company revealed it hasnt paid the ransom. Nova Scotia Power Inc.
In 2023, Malwarebytes Labs subverted these boundaries to successfully get ChatGPT to write ransomware twice. Cybercrime is a very mature field that relies on a set of well-established tools, such as phishing, information stealers, and ransomware that are already feature complete. That could change in 2025.
The university did not share details about the attack, however, the Interlock ransomware gang claimed responsibility for the security breach. The ransomware group claimed the theft of 2.6 terabytes of data, including patient data, medical research, and a large set of SQL databases.
Medusind did not share details about the attack, it is unclear if the company was the victim of a ransomware attack. At this time, not ransomware gang claimed responsibility for the attack. Additionally, we implemented enhanced security measures to prevent similar incidents from occurring in the future.”
.” The data breach at Omni Family Health may have exposed varying personal information for current and former patients, including names, addresses, Social Security numbers, dates of birth, health insurance details, and medical information. The Hunters International ransomware gang claimed responsibility for the attack.
SafePay ransomware hit Marlboro-Chesterfield Pathology, stealing personal data of 235,000 people in a major breach. SafePay ransomware hit Marlboro-Chesterfield Pathology, stealing personal data of 235,000 people in a major breach at the North Carolina-based lab. The stolen information varies by individual.
The threat actors are bypassing traditional endpoint protections by directly attacking the hypervisor layer, utilizing social engineering and identity compromise to hijack administrative access and deploy ransomware from within. At the same time, they delete backup jobs and prune VM snapshots, ensuring that victims have no easy recovery path.
At this time, no ransomware group has claimed responsibility yet. The companies did not share technical details about the attack, however, experts speculate they have been targeted in a ransomware attack. On April 25, both companies found unauthorized access to parts of their network. or Caribbean utilities.
United Natural didn’t disclose details about the attack, but similar disruptions in the past have often been tied to ransomware attacks. “A This week, the company published an update revealing that insurance payouts will cover much of the financial damage. reports Reuters. reported NBC News. ” reads the update.
On September 9, 2024, the Rhysida ransomware group claimed responsibility for the security breach. The company started notifying potentially impacted individuals. The Pennsylvania State Education Association promptly launched an investigation into the security breach with the help of cybersecurity experts. .”
The group has previously been linked to the DragonForce ransomware-as-a-service operation and has been associated with other high-profile breaches in the United States and Europe. Recently, the group has reportedly shifted attention from retail to the insurance sector, according to threat intelligence from Google’s cybersecurity team.
Benefits and payroll solutions firm Kelly & Associates Insurance Group, aka Kelly Benefits, announced that the impact of a recently disclosed data breach is much bigger than initially estimated. ” The company did not share details about the attack, no ransomware group claimed responsibility for the intrusion.
Despite a slowdown in “LockBit” ransomware activity due to law enforcement actions and a loss of affiliate trust, it remains a key player. Meanwhile, “RansomHub” is rising rapidly due to its attractive ransomware-as-a-service (RaaS) model. Despite the importance of employee training, sometimes it just isn’t enough.
Cybercriminals felt the heat from law enforcement last year, while ransomware payments fell. At the end of January, police forces from eight countries took down two of the worlds largest cybercrime forums. Meanwhile, a division of the Department of Homeland Security said it had disrupted more than 500 ransomware attacks since 2021.
Ransomware group Stormous claims it stole data from 600,000 North Country HealthCare patients across 14 sites in northern Arizona. The Stormous ransomware gang claims it has stolen personal and health data belonging to 600,000 patients from health provider North Country HealthCare. ” reported the HIPAA Journal.
Revelations linked Chinese intelligence to contractors, Russian GRU officers to data destruction, and Iranian APTs to cybercrime collaboration. Despite Russias selective crackdowns on ransomware groups, this trend poses escalating risks. If the U.S. Many businesses were forced to shut down operations post-attack.
CISA adds ScienceLogic SL1 flaw to its Known Exploited Vulnerabilities catalog VMware failed to fully address vCenter Server RCE flaw CVE-2024-38812 Cisco states that data published on cybercrime forum was taken from public-facing DevHub environment Internet Archive was breached twice in a month Unknown threat actors exploit Roundcube Webmail flaw (..)
Here are some of the most likely targets for access to consumer data: Healthcare organizations : Healthcare companies are a prime target for cybercrime due to the large amounts of sensitive data they store, which includes personal information and medical records. Its like putting a lock on your personal data.
The Regulatory Catalyst The Cybersecurity Act 2024, passed in December, codifies 72-hour ransomware payment reporting and heftier penalties for lax controls. Australia’s national cybercrime agency says the self-reported average cost of an incident fell 8 % year-on-year, with a double-digit drop among large enterprises.
Ransomware rose significantly; it was present in 44 per cent of breaches and 31 per cent of incidents. Infosecurity Magazine led with the angle that ransomware is particularly affecting small businesses. Another lens on cybercrime comes courtesy of the FBIs Annual Internet Crime Report.
Threat Actors Cybersecurity threats are growing more complex and persistent, driven by the heightened activities of nation-state actors and increasingly sophisticated cybercrime groups. Organised Cybercrime Groups Up Their Game Cybercriminals arent resting on old tactics with cybercrime expected to hit $12 trillion in 2025.
The exposed information includes Social Security numbers, contact details, demographic information, academic history, financial aid-related information, insurance-related information, and certain health information. At this time, not ransomware group claimed responsibility for the attack.
We organize all of the trending information in your field so you don't have to. Join 28,000+ users and stay up to date on the latest articles your peers are reading.
You know about us, now we want to get to know you!
Let's personalize your content
Let's get even more personalized
We recognize your account from another site in our network, please click 'Send Email' below to continue with verifying your account and setting a password.
Let's personalize your content