article thumbnail

Zyxel 0day Affects its Firewall Products, Too

Krebs on Security

On Monday, networking hardware maker Zyxel released security updates to plug a critical security hole in its network attached storage (NAS) devices that is being actively exploited by crooks who specialize in deploying ransomware. Today, Zyxel acknowledged the same flaw is present in many of its firewall products.

Firewall 257
article thumbnail

New DeadBolt Ransomware Targets NAT Devices

Schneier on Security

There’s a new ransomware that targets NAT devices made by QNAP: The attacks started today, January 25th, with QNAP devices suddenly finding their files encrypted and file names appended with a.deadbolt file extension.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A ransomware attack took 100 Romanian hospitals down

Security Affairs

Authorities in Romania reported that at least 100 hospitals went offline after a ransomware attack hit the Hipocrate platform. Authorities in Romania confirmed that a ransomware attack that targeted the Hipocrate Information System (HIS) has disrupted operations for at least 100 hospitals. The threat actors demand the payment of 3.5

article thumbnail

US cyber and law enforcement agencies warn of Phobos ransomware attacks

Security Affairs

US CISA, the FBI, and MS-ISAC issued a joint CSA to warn of attacks involving Phobos ransomware variants observed as recently as February 2024 US CISA, the FBI, and MS-ISAC issued a joint cyber security advisory (CSA) to warn of attacks involving Phobos ransomware variants such as Backmydata , Devos, Eight, Elking, and Faust.

article thumbnail

NG Firewall for Home Use

Security Boulevard

Your home network is your gateway to the internet. Every day it connects multiple devices including your family laptops, tablets, and phones to the internet. The post NG Firewall for Home Use first appeared on Untangle. The post NG Firewall for Home Use first appeared on Untangle.

article thumbnail

Ransomware threat to SonicWall Customers

CyberSecurity Insiders

SonicWall that offers next generation firewalls and various Cybersecurity solutions has announced that its customers using certain products are at a risk of being cyber attacked with ransomware. Otherwise, they can be targeted by a ransomware campaign that could spread the malware to the entire network.

article thumbnail

Hive Ransomware Now Encrypts Linux and FreeBSD Operating Systems

Heimadal Security

The double-extortion ransomware group dubbed Hive also encrypts Linux and FreeBSD with new malware versions designed specifically for these operating systems. The post Hive Ransomware Now Encrypts Linux and FreeBSD Operating Systems appeared first on Heimdal Security Blog. During ESET’s investigation, the Linux […].