Mon.Nov 08, 2021

article thumbnail

REvil Ransom Arrest, $6M Seizure, and $10M Reward

Krebs on Security

The U.S. Department of Justice today announced the arrest of Ukrainian man accused of deploying ransomware on behalf of the REvil ransomware gang, a Russian-speaking cybercriminal collective that has extorted hundreds of millions from victim organizations. The DOJ also said it had seized $6.1 million in cryptocurrency sent to another REvil affiliate, and that the U.S.

article thumbnail

GUEST ESSAY: Securely managing access controls is vital to preserving the privacy of healthcare data

The Last Watchdog

There’s no doubt, the increasing use of telemedicine, the explosion of health-based cloud apps, and innovative medical IoT devices are improving the patient care experience. Related: Hackers relentlessly target healthcare providers. However, healthcare data ranks at the top of the list for needing improvements in security and privacy protections. This data is managed by different entities, such as primary care facilities, acute care facilities and within associated applications that collect, sto

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Drones Carrying Explosives

Schneier on Security

We’ve now had an (unsuccessful) assassination attempt by explosive-laden drones.

259
259
article thumbnail

Europol arrests three suspects possibly involved in major ransomware activities

Tech Republic Security

Europol announced new arrests during its "Operation GoldDust." The suspects may have been heavily involved in the Sodinokibi/REvil and GandCrab ransomware activities.

article thumbnail

The Importance of User Roles and Permissions in Cybersecurity Software

How many people would you trust with your house keys? Chances are, you have a handful of trusted friends and family members who have an emergency copy, but you definitely wouldn’t hand those out too freely. You have stuff that’s worth protecting—and the more people that have access to your belongings, the higher the odds that something will go missing.

article thumbnail

Robinhood discloses data breach impacting 7 million customers

Bleeping Computer

Stock trading platform Robinhood has disclosed a data breach after their systems were hacked and a threat actor gained access to the personal information of approximately 7 million customers. [.].

article thumbnail

All security products are good

Javvad Malik

I tried to be a bit click-baity with my headline by saying all security products are good. But I think I failed in making it very enticing. That’s typically a problem with click bait, if you don’t go big, you don’t really generate a ton of interest. And if you go too big, then you end up looking crazier than the naruto runner outside Area 51.

More Trending

article thumbnail

Passwordless authentication: Is your company ready to move beyond passwords?

We Live Security

Are the days numbered for ‘123456’? As Microsoft further nudges the world away from passwords, here’s what your organization should consider before going password-free. The post Passwordless authentication: Is your company ready to move beyond passwords? appeared first on WeLiveSecurity.

Passwords 135
article thumbnail

REvil ransomware affiliates arrested in Romania and Kuwait

Bleeping Computer

Romanian law enforcement authorities have arrested two suspects believed to be Sodinokibi/REvil ransomware affiliates, allegedly responsible for infecting thousands of victims. [.].

article thumbnail

DNS Hijacking: What You Need to Know

Security Boulevard

The word “hijacking” inspires a host of emotions, few of which are favorable. When associated with airlines, in particular, the word can elicit feelings ranging from concern to outright terror. For infosec professionals, that same spectrum of reactions may come into play when detecting a hijack on your domain name system (DNS). By the time. The post DNS Hijacking: What You Need to Know appeared first on Security Boulevard.

DNS 133
article thumbnail

BrandPost: The Role of AI in Modern Endpoint Security

CSO Magazine

Mobility and remote work have transformed the modern business landscape, as well as the security risks organizations, users and devices are facing today. Threat actors are hard at work creating new threats and attack techniques designed to overwhelm and evade traditional protections to infect corporate machines. Less conventional, perimeter-based defenses and increasingly sophisticated endpoint attacks mean company devices have never been more vulnerable or valuable to cybercriminals than they a

article thumbnail

IDC Analyst Report: The Open Source Blind Spot Putting Businesses at Risk

In a recent study, IDC found that 64% of organizations said they were already using open source in software development with a further 25% planning to in the next year. Most organizations are unaware of just how much open-source code is used and underestimate their dependency on it. As enterprises grow the use of open-source software, they face a new challenge: understanding the scope of open-source software that's being used throughout the organization and the corresponding exposure.

article thumbnail

FBI Warns of Ransomware Threats to M&A

Security Boulevard

The FBI issued a warning focused on the threat from ransomware actors likely to use significant financial events, such as mergers and acquisitions, to target and leverage victim companies for ransomware infections. The advisory noted that between March and July 2020, at least three publicly traded U.S. companies actively involved in mergers and acquisitions were.

article thumbnail

Passport scam foxing Texas populace with data collection

CyberSecurity Insiders

From the past two months, few of the populace living in Texas and surrounding areas are receiving a phone call from the United States Immigration and Customs Enforcement Homeland Security Investigations (HSI) Department that their passport was caught in a scam and so they need to pay a stipulated amount as a fee to delete their passport details from the criminal database.

article thumbnail

Suspected REvil Ransomware Affiliates Arrested in Global Takedown

The Hacker News

Romanian law enforcement authorities have announced the arrest of two individuals for their roles as affiliates of the REvil ransomware family, dealing a severe blow to one of the most prolific cybercrime gangs in history. The suspects are believed to have orchestrated more than 5,000 ransomware attacks and extorted close to $600,000 from victims, according to Europol.

article thumbnail

BrandPost: Selecting a Network Firewall for Today and Tomorrow

CSO Magazine

Cybersecurity would be a lot easier if you had a magic crystal ball that could see what attackers were going to do in the future and the approaches they might take. Obviously, that's not going to happen, but we do know some basics of cybersecurity aren't going to go away either. To compete in today's ever-changing digital marketplace, you need to be flexible.

Firewall 122
article thumbnail

Cybersecurity Predictions for 2024

Within the past few years, ransomware attacks have turned to critical infrastructure, healthcare, and government entities. Attackers have taken advantage of the rapid shift to remote work and new technologies. Add to that hacktivism due to global conflicts and U.S. elections, and an increased focus on AI, and you have the perfect recipe for a knotty and turbulent 2024.

article thumbnail

Ukrainian REvil affiliate charged with Ransomware Attack on Kaseya

Security Affairs

The US DoJ has charged a REvil ransomware affiliate that is suspected to have orchestrated the attack on Kaseya MSP platform in July. The US Department of Justice has charged a REvil ransomware affiliate for orchestrating the ransomware attacks on Kaseya MSP platform that took place in July 4. The suspect is 22-year old Ukrainian national Yaroslav Vasinskyi (aka Profcomserv, Rabotnik, Rabotnik_New, Yarik45, Yaraslav2468, and Affiliate 22), who was arrested for cybercriminal activity on October 8

article thumbnail

3 Ways to Deal With the Trojan Source Attack

Dark Reading

These scripts and commands provide short-term fixes for blocking the Trojan Source attack that abuses Unicode to inject malicious backdoors in source code.

130
130
article thumbnail

Operation Cyclone targets Clop Ransomware affiliates

Security Affairs

Operation Cyclone – Six alleged affiliates with the Clop ransomware operation were arrested in an international joint law enforcement operation led by Interpol. Interpol announced the arrest of six alleged affiliates with the Clop ransomware operation as part of an international joint law enforcement operation codenamed Operation Cyclone. Law enforcement authorities from South Korea, Ukraine, and the United States, joint their efforts in a 30-month investigation that was coordinated by Int

article thumbnail

We Heard You: Updates to the (ISC)² Ethics Questions

CyberSecurity Insiders

Earlier this year, several (ISC)² members reached out to us regarding the candidate background qualifications that we ask all individuals as part of their endorsement process after passing an (ISC)² exam. The question on our eligibility review asked candidates: “Have you ever been involved, or publicly identified, with criminal hackers or hacking?”.

Hacking 118
article thumbnail

Beware of Pixels & Trackers on U.S. Healthcare Websites

The healthcare industry has massively adopted web tracking tools, including pixels and trackers. Tracking tools on user-authenticated and unauthenticated web pages can access personal health information (PHI) such as IP addresses, medical record numbers, home and email addresses, appointment dates, or other info provided by users on pages and thus can violate HIPAA Rules that govern the Use of Online Tracking Technologies by HIPAA Covered Entities and Business Associates.

article thumbnail

BrandPost: Novel Encryption Technique Helps Lockfile Ransomware Hide in Plain Sight

CSO Magazine

Cyber criminals, always a clever lot, have found a new way to evade detection when deploying malware. It’s known as “intermittent encryption” and researchers from Sophos recently discovered Lockfile encrypts alternate bundles of 16 bytes in a document to stay hidden. This novel approach helps the ransomware to avoid triggering a red flag because the new encryption method looks statistically very similar to the unencrypted original.

article thumbnail

Blacklisted apps in corporate companies on Android and iOS devices

CyberSecurity Insiders

TikTok, that was developed by Chinese firm ByteDance has topped the list of most popular and downloaded apps worldwide in this year with over 57 million installs. And Douyin, a successor to the above stated Chinese short video app is also tagged as a global hit, as it has found a second place in the list with over 55.8 million downloads, followed by Instagram, a non-gaming app that has been downloaded over 54 million times between October 2020- September 2021.

article thumbnail

US Department of Justice recovers $6 million and indicts two REvil principals

CSO Magazine

It didn’t take long for the White House’s ransomware initiative to be fruitful , as evidenced by the successful international law enforcement efforts targeting members of the Sodinokibi/REvil criminal enterprise. The Department of Justice (DoJ) unsealed two grand jury indictments on November 8, 2021, on individuals associated with the group – Yaroslave Vasinskyi and Yevgeniy Polyanin – both with Sodinokibi/REvil ransomware.

article thumbnail

Ransomware attack disrupted store operations in the Netherlands and Germany

Security Affairs

Electronics retail giant MediaMarkt was hit by a ransomware attack that disrupted store operations in the Netherlands and Germany. Electronics retail giant MediaMarkt was a victim of a ransomware attack that forced the company to shut down its IT infrastructure to contain the threat and disrupted store operations in the Netherlands and Germany. Media Markt is a German multinational chain of stores selling consumer electronics with over 1000 stores in Europe.

article thumbnail

5 Key Findings From the 2023 FBI Internet Crime Report

The losses companies suffered in 2023 ransomware attacks increased by 74% compared to those of the previous year, according to new data from the Federal Bureau of Investigation (FBI). The true figure is likely to be even higher, though, as many identity theft and phishing attacks go unreported. Ransomware attackers can potentially paralyze not just private sector organizations but also healthcare facilities, schools, and entire police departments.

article thumbnail

BrandPost: For the Metaverse, Gaming Security Leads the Way

CSO Magazine

The metaverse. It’s kind of a big deal. It’s even hit the point where major news outlets are writing about it. But what is it? And why should a CSO care about it? The metaverse is essentially the next iteration of the internet. And while the mainstream press might say that no one knows what it will look like, that’s only partially true. There are plenty of people who know what pieces of it will look like, because they’re building them now.

CSO 112
article thumbnail

Shining a light on the dark web

Webroot

Discover how cybercriminals find their targets on the dark web: For the average internet user, the dark web is something you only hear about in news broadcasts talking about the latest cyberattacks. But while you won’t find yourself in the dark web by accident, it’s important to know what it is and how you can protect yourself from it. Afterall, the dark web is where most cybercrimes get their start.

article thumbnail

Biometric Data Protection and Compliance

Security Boulevard

Biometrics are increasingly becoming a part of everyday life, from unlocking your phone with your face to iris recognition for e-government services or airport security and voice recognition when you talk to Siri or Alexa. For the financial services industry, biometrics are quickly forming a crucial part of future regulatory requirements, especially with the advent [.].

article thumbnail

REvil Affiliates Arrested; DOJ Seizes $6.1M in Ransom

Threatpost

The U.S. is seeking the extradition of a Ukrainian man, Yaroslav Vasinskyi, whom they suspect is behind the Kaseya supply-chain attacks and other REvil attacks.

Malware 114
article thumbnail

Software Composition Analysis: The New Armor for Your Cybersecurity

Speaker: Blackberry, OSS Consultants, & Revenera

Software is complex, which makes threats to the software supply chain more real every day. 64% of organizations have been impacted by a software supply chain attack and 60% of data breaches are due to unpatched software vulnerabilities. In the U.S. alone, cyber losses totaled $10.3 billion in 2022. All of these stats beg the question, “Do you know what’s in your software?

article thumbnail

‘Tis The Season for Holiday Cyber Threats Targeting Enterprises in a Pandemic World

McAfee

The holiday season is upon us, and many are preparing to celebrate with family and friends both near and far. While we tend to look at consumer tendencies during the holidays, the season also presents a significant challenge to industries coping with the increase in consumer demands. McAfee Enterprise and FireEye recently conducted a global survey of IT professionals to better understand their cyber readiness, especially during peak times like the holiday season, and the impact the pandemic has

article thumbnail

Softbank plans to charge electronic gadgets using 5G antennas

Bleeping Computer

Japanese tech giant SoftBank is planning to trial wireless charging of smartwatches and earbuds using power transmitted through 5G antennas. [.].

Wireless 118
article thumbnail

Be On Alert This Holiday Season

PCI perspectives

In this blog we explore the challenges around security of payment data during the hectic holiday season and provide tips and best practices to help retailers better secure their payment data.

Retail 105
article thumbnail

Gotcha! Charges in REvil Attack, Feds Seize $6M

Security Boulevard

The long arm of the law just reached out and dragged Yaroslav Vasinskyi into the American criminal justice system, readying charges against the Ukrainian man for a REvil ransomware attack against a U.S. company, Kaseya, in July. Law enforcement also relieved another operative of $6 million in ransom payments. Vasinskyi, who was arrested in Poland. The post Gotcha!

article thumbnail

From Complexity to Clarity: Strategies for Effective Compliance and Security Measures

Speaker: Erika R. Bales, Esq.

When we talk about “compliance and security," most companies want to ensure that steps are being taken to protect what they value most – people, data, real or personal property, intellectual property, digital assets, or any other number of other things - and it’s more important than ever that safeguards are in place. Let’s step back and focus on the idea that no matter how complicated the compliance and security regime, it should be able to be distilled down to a checklist.