article thumbnail

City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack

Security Affairs

The Royal group began reconnaissance activity in April 2023, and the analysis of system log data dates the beginning of the surveillance operations on April 7, 2023. Royal was then able to traverse the internal City infrastructure during the surveillance period using legitimate 3rd party remote management tools.”

article thumbnail

The Challenges in Building Digital Trust

SecureWorld News

System administrators didn't bother locking down their systems, because the possibility of bad actors using them didn't really cross their minds. What Stoll was calling us to do is to take the threats of scams, misinformation campaigns, and cybercrime seriously.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Hacker Mind Podcast: Ethical Hacking

ForAllSecure

.” I wrote about the pending Cyber Security Enhancement Act of 2002 (CSEA) and said: “ The problem with this legislation is that it's often very difficult to determine who is responsible for any given cybercrime. Who is responsible? Is it the hospital, which should have had a power backup?

Hacking 52
article thumbnail

Advanced threat predictions for 2023

SecureList

The cyber-offense ecosystem still appears to be shaken by the sudden demise of NSO Group; at the same time, these activities indicate to us that we’ve only seen the tip of the iceberg when it comes to commercial-grade mobile surveillance tooling. 2023 will very likely be a year of 0-days for all major email software. The next WannaCry.

Firmware 117