Remove Manufacturing Remove Phishing Remove Ransomware
article thumbnail

Authorities released free decryptor for Phobos and 8base ransomware

Security Affairs

Japanese police released a free decryptor for Phobos and 8Base ransomware, letting victims recover files without paying ransom. Japanese authorities released a free decryptor for Phobos and 8Base ransomware , allowing victims to recover files without paying.

article thumbnail

Law enforcement operations seized BlackSuit ransomware gang’s darknet sites

Security Affairs

An international law enforcement operation seized the dark web data leak site of the BlackSuit ransomware group. A banner on the BlackSuit ransomware group’s TOR data leak sites informs visitors that they were seized by U.S. The BlackSuit ransomware operation has been active since April 2023. Updates and new content are noted.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cloak ransomware group hacked the Virginia Attorney General’s Office

Security Affairs

The Cloak ransomware group claims responsibility for a cyberattack on the Virginia Attorney Generals Office that occurred in February. The ransomware group Cloak has claimed responsibility for a February cyberattack on the Virginia Attorney General Office. ” reads a report published by Halcyon.

article thumbnail

Medusa Ransomware Warning: CISA and FBI Issue Urgent Advisory

eSecurity Planet

The Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with the Federal Bureau of Investigation (FBI) and the Multi-State Information Sharing and Analysis Center (MS-ISAC), has released a joint cybersecurity advisory warning organizations about the escalating threat posed by the Medusa ransomware.

article thumbnail

Medusa ransomware hit over 300 critical infrastructure organizations until February 2025

Security Affairs

The Medusa ransomware operation hit over 300 organizations in critical infrastructure sectors in the United States until February 2025. The FBI, CISA, and MS-ISAC have issued a joint advisory detailing Medusa ransomware tactics, techniques, and indicators of compromise (IOCs) based on FBI investigations as recent as February 2025.

article thumbnail

Cybersecurity in Aviation: Rising Threats and Modernization Efforts

SecureWorld News

Additionally, a distributed workforce, ranging from remote maintenance technicians to cabin crews, multiplies entry points for social-engineering tactics like phishing. Ransomware is especially prevalent, with 55% of civil aviation cyber decision-makers admitting to being victims in the past 12 months.

article thumbnail

Protecting Oil and Gas Industry Infrastructure: Strategies for Resilience

SecureWorld News

A report from 2023 revealed that 67% of energy and utility companies faced ransomware attacks, with many incidents exploiting unpatched vulnerabilities. Conducting regular training sessions on recognizing phishing emails, avoiding suspicious downloads, and following cybersecurity protocols can build a resilient workforce.