article thumbnail

City of Dallas has set a budget of $8.5 million to mitigate the May Royal ransomware attack

Security Affairs

The Royal group began reconnaissance activity in April 2023, and the analysis of system log data dates the beginning of the surveillance operations on April 7, 2023. Royal was then able to traverse the internal City infrastructure during the surveillance period using legitimate 3rd party remote management tools.”

article thumbnail

The Challenges in Building Digital Trust

SecureWorld News

The cyberattack was the cause of this issue, of course, but the real problem at hand was that citizens had no warning that their emergency services could fail this way, nor any estimate for when the systems would be fully restored. There weren't enough users of ARPANET to warrant any real scrutiny of everyone's activities.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Hacker Mind Podcast: Ethical Hacking

ForAllSecure

So I'm an activist, security researcher or even whistleblower, we recently came across some stuff where there were leaks of personally identifiable information or some sort of previously unknown surveillance of people or employees. But getting back to my earlier point, we're more and more dependent on technology. on society.

Hacking 52
article thumbnail

Advanced threat predictions for 2023

SecureList

The cyber-offense ecosystem still appears to be shaken by the sudden demise of NSO Group; at the same time, these activities indicate to us that we’ve only seen the tip of the iceberg when it comes to commercial-grade mobile surveillance tooling. APT targeting turns toward satellite technologies, producers and operators.

Firmware 117