article thumbnail

Defending Financial Services Against Fraud in a Shifting Cyber Landscape

Thales Cloud Protection & Licensing

Defending Financial Services Against Fraud in a Shifting Cyber Landscape sparsh Tue, 11/14/2023 - 05:05 As we approach International Fraud Awareness Week during 12-18 November 2023, taking stock of the evolving threat landscape and the vulnerabilities that financial services organizations face is crucial.

article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

Recently emerged LockFile ransomware family LockFile leverages a novel technique called intermittent encryption to speed up encryption. LockFile ransomware gang started its operations last month, recently it was spotted targeting Microsoft Exchange servers using the recently disclosed ProxyShell vulnerabilities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Financial services continue to lead in cybersecurity preparedness, but chinks appear in the armor

Thales Cloud Protection & Licensing

Financial services continue to lead in cybersecurity preparedness, but chinks appear in the armor. It highlights the leadership of financial services in cybersecurity relative to other industries, but it also uncovers some surprising chinks in their cybersecurity armor. Malware and ransomware attacks increase.

article thumbnail

48 Countries Commit to Stop Paying Ransomware Demands

SecureWorld News

The global rise of ransomware attacks over the last several years has become an urgent concern, as cybercriminals relentlessly target organizations and individuals, demanding exorbitant ransoms for the release of vital encrypted data. By refusing to pay ransoms, the coalition aims to degrade the lucrative ransomware ecosystem.

article thumbnail

BlackCocaine Ransomware, a new malware in the threat landscape

Security Affairs

Cyble researchers investigated a recent attack on an India-based IT firm that was hit by the BlackCocaine Ransomware gang. Recently Cyber researchers for Cyble investigated an attack suffered by on May 30, 2021, by Nucleus Software, an India-based IT company in the Banking and Financial Services sector.

article thumbnail

Ransomware news trending on Google

CyberSecurity Insiders

A Financial service offering company to healthcare industry has admitted that a ransomware attack on its data firm could have led to a data breach affecting over 600 healthcare establishments. The second news is related to BlackCat Ransomware, which has doubled up its ransom demand in recent times.

article thumbnail

CUBA Ransomware gained $60 million ransom from 100 victims

CyberSecurity Insiders

FBI, in association with CISA, issued a joint statement claiming Cuba Ransomware gang has raked in $60 million in ransom from over 100 victims worldwide. Ransomware is a kind of malware that allows the hacker to steal data and then encrypt a database until a ransom is paid.