Editor's Message

Welcome to DBD. On March 8th we celebrated our 4th Anniversary and the 1st Anniversary of our PRiSM application, officially endorsed by the SANS Institute. Despite recent personal issues that have impacted the amount of time I have been able to dedicate to both projects, I have been doing my best to keep everything as up-to-date as possible, and I would like to take this opportunity to thank everyone for their patience and support whilst I navigate through this very difficult time. Stay safe. :)



Monday 19 February 2024

Data Breaches Digest - Week 8 2024

Welcome to this week's Data Breaches Digest, a catalogue of links concerning Data Breaches and Cyber Security that were published on the Internet during the period between 19th February and 25th February 2024.


25th February

A cyber attack hit the Royal Canadian Mounted Police

Authorities Claim LockBit Admin "LockBitSupp" Has Engaged with Law Enforcement

Blockchain researcher recovers stolen funds from NFT heist

Cost of data breaches for companies in South Africa

Cyber attack on health insurance provider could prevent Arizonans from getting prescriptions

FBI’s LockBit Takedown Postponed a Ticking Time Bomb in Fulton County, Georgia

Leaked Files Reveal Foreign Hacker Threats

LockBit is Back With New Claims and Victims

LockBit ransomware returns, restores servers after police disruption

MicroStrategy’s X account appears hacked with phishing messages, at least $440,000 stolen

Office of Foreign Assets Control (OFAC) Flags 10 Wallet Addresses Linked to LockBit Affiliates in Ransomware Crackdown

Rajasthan Hacker Arrested for Massive International Data Breach Involving Millions

Royal Canadian Mounted Police (RCMP) investigating cyber attack as its website remains down

Targeted ransomware groups grow in numbers, sophistication

Top-Ranked DeGods NFT Recovered After Phishing Scam Loss

Ukraine: cyber attack against the "Priyamy" TV channel, a pro-Russian message broadcast

Underrated Incident Prevention Methods in Cyber Risk Management

24th February

3 trends that’ll influence cyberattacks & ransomware in 2024

AI’s Transformative Impact on Cybersecurity: A Double-Edged Sword

Australian data breach reports surge in second half of 2023

Beware of Shopping Rewards Phishing Scams, Warns Better Business Bureau

Breaking Silence: Helsinki Arrest Sheds Light on Vastaamo Data Breach Saga

Chinese Cybersecurity Firm’s Data Leak Targets India and Beyond

Cyberattack on Pharmacy Firm Affecting New Jersey Prescriptions

Data Breach: Large scale data leak from Chinese cyber security agency, how much will it affect India; Know how prevention can be done?

Data Breach Alert As Chinese Hackers Expose Massive Theft of Indian Immigration Records Equalling 100GB; How Chinese Government Utilize Companies Like iSoon For Espionage Purposes

Holiday Shopping Season Sees Surge in Ransomware Attacks, SonicWall Reports

How one of Toronto's busiest libraries is recovering after the cyber attack

Law Enforcement Deals Blow to LockBit Ransomware Group

Nearly 70% of Scalper BOTs Users Are Buying via Social Media

North Kansas City Hospital facing lawsuits over data breach

P2P lending platform LenDenClub allegedly suffers data breach

Ransomware Operation LockBit Reestablishes Dark Web Leak Site

Ransomware Resurgence: The Unseen Battle Against Cyber Extortion

Russian hacker is set to face trial for the hack of a local power grid

Russian Ministry Software Backdoored with North Korean KONNI Malware

Second California city in 24 hours says they've been targeted in malicious cyber attack

The Evolving Battlefield of Cybersecurity: SonicWall's Mid-Year Report Unveils a Mixed Bag of Threat Trends

UK business registry approves controversial ERC20 wallet drainer

Ukrainian TV channel reports Russian hacker attack, broadcasting propaganda

Virginia Healthcare Provider Faces Class Action Lawsuit Over Data Breach

Why academic institutions remain especially vulnerable to cyberattacks

'World's most harmful': What is the LockBit cybercrime gang?

23rd February

54% of Americans would disclose their email account for a discount

78% of Organizations Suffer Repeat Ransomware Attacks After Paying

81% of security leaders predict SEC rules will impact their businesses

230K individuals impacted by a data breach suffered by Telco provider Tangerine

230k Individuals Impacted by Data Breach at Australian Telco Tangerine

2024 will be a volatile year for cybersecurity as ransomware groups evolve

67,000 U-Haul customers affected by data breach: What we know

A school in Framwellgate, Durham, lost 40GB of data in a cyber attack

After LockBit takedown, police try to sow doubt in cybercrime community

Alert: Coyote Trojan Strike Compromises 61 Brazilian Banks

Annual photos may have been compromised by a cyber attack

Anonymous Sudan claims DDoS Attacks on major UK universities

Another California city, targeted by Ransomware hackers, cyber criminals disable city services

Aquent and CIGNA Affected by Third-Party Data Breach at Prospect Medical Holdings

Aspen Dental patients' personal information exposed in data breach

Avast Hit With $16.5 Million Fine for Selling Customer Data

Avast ordered to pay $16.5 million for misuse of user data

Avast to pay $16.5M over charges of unfair user data sales

Axie Infinity co-founder loses $9.7M in 3,248-ETH wallet hack

Biden-Harris Administration Takes Action to Enhance US Cybersecurity

Canada: Investigation into cause of January 11th cyber attack on Greater Napanee network remains ongoing

Change Healthcare Cyberattack Disrupts Services Nationwide - Here’s What To Know

Change Healthcare Experiences Cybersecurity Issue, Raising Data Breach Concerns

CISA: Update ConnectWise ScreenConnect Servers Or Take Offline As Ransomware Is Deployed

CISA And FBI Share Cyber Attack Defenses For Securing Water Systems

City of Oakley Hit With Ransomware Attack

City Of Pleasant Hill Says it Was Target In Cyber Attack

Cogdell Memorial Hospital Notifies Patients of October 2023 Data Breach

ConnectWise ScreenConnect attacks deliver malware

ConnectWise ScreenConnect Mass Exploitation Delivers Ransomware

ConnectWise users see cyber attacks surge, including ransomware

Cyber attack on Change Healthcare impacts pharmacy operations across the U.S.

Cyber attack wreaks havoc on US pharmacies, delays prescriptions across the country - Who's hurt the most?

Cyberattack on Change Healthcare was an exploit of the ConnectWise flaw

Cyberattack on Pharmacy Firm Affecting New Jersey Prescriptions

Cybercriminal groups actively exploiting ‘catastrophic’ ScreenConnect bug

Deepfake Threat: $2 Deceptive Content Undermines Election Integrity

Digital Battleground: Ministry of Planning Falls Prey to Cyber Attack

Dormant PyPI Package Compromised to Spread Nova Sentinel Malware

Email Threat Trends in 2024: Scams and Attacks to Watch Out For

Emerging Threat: Hackers Leverage ConnectWise Vulnerabilities to Implement LockBit Ransomware Attacks

FBinsure Files Official Notice of Data Breach Impacting an Unknown Number of People

Federal Trade Commission (FTC) Enters Consent Agreement With Blackbaud Following Major Data Breach

Federal Trade Commission (FTC) Slams Avast with $16.5 Million Fine for Selling Users' Browsing Data

Framwellgate School, Durham, lost 40GB data in cyber attack

Hack-Proof Your Workforce With Security Awareness Practices

Hackers are exploiting ConnectWise flaws to deploy LockBit ransomware, security experts warn

Hackers Exploit ConnectWise Bugs to Deploy LockBit Ransomware

Hackers Exploit ConnectWise Vulnerability to Spread LockBit Ransomware

Hackers Leak 2.5M Private Plane Owners’ Data Linked to Los Angeles International Airport Breach

Hackers steal nearly $10 million from Axie Infinity co-founder’s personal accounts

Here’s how the cyber attack on UnitedHealth is impacting Pittsburgh pharmacies, customers

HHS Settles Ransomware Investigation With Behavioral Health Provider

How to avoid scams, fraud, and online phishing

If you pay ransom, you may not get your data back and worse, you probably WILL get hit again

India most-hit country by Lockbit in South Asia: What makes this group so dangerous

Infiniti USA Cyberattack Reveals New Dark Web Threat: The Mogilevich Ransomware Group

Information Commissioner’s Office (ICO) Bans Serco Leisure's Use of Facial Recognition for Employee Attendance

Insomniac Games alerts employees hit by ransomware data breach

International Law Enforcement Efforts Hobble Cybercrime Operation

International Operation Hits Major Ransomware Player LockBit

Israel warns institutions face cyber attack risks

Latitude posts $158.5m loss for "most challenging year"

Law enforcement strikes back with rewards: the fall of a major cybercrime syndicate, LockBit

Leak exposes Chinese hacker

Learning from File Transfer Software Vendors’ Vulnerability Response

Learning from the LockBit takedown

Life after a cyber attack: How organisations can be supported to come back stronger

LinkedIn scams and how to avoid them

LockBit administrator ‘has engaged with law enforcement,’ police claim

LockBit Gang Money Flow Uncovered: New Strain Under Development

LockBit Is Down, But These Top 5 Other Ransomware Threats Will Take Its Place

LockBit is gone, but what does that actually mean?

LockBit Leaders Offer $20 Million Reward for Doxxing Them

LockBit ransomware gang dismantled by global task force

LockBit ransomware gang has over $110 million in unspent bitcoin

LockBit ransomware still poses a major threat - ScreenConnect under attack from new malware

LockBit Ransomware Threat Persists

LockBit still shows signs of life, new ransom attacks reported

Lockbit takedown accompanied by some arrests and indictments

LockBit's admin engaged authorities

LockBit’s earnings in the multi-billion-dollar territory

Mainers’ personal data may have been stolen in Aspen Dental data breach

Major Cyberattack Disrupts US Healthcare Giant Change Healthcare

Majority of Ransomware Victims That Pay a Ransom Suffer a Second Attack

Malawi’s passport system gets compromised by cyber-attack

Maryland behavioral healthcare provider settles HIPAA violations after ransomware breach

Maryland pharmacies delayed in filling prescriptions after cyber attack

MGM Resorts Cyberattack: State and Federal Regulators Launch Probe Into $100 Million Data Breach

Nationwide Cyber Attack Disrupts Pharmacy Operations, Delays Prescriptions Across the US

Nationwide Cyber Attack Slows Down Prescription Processing Across Pharmacies

Nearly 80% of firms hit by ransomware in the last two years were compromised a second time

New Data Reveals Rise in Threat Actors Exploiting Remote Access Software

New Phishing Strategy Targets ENS Domain Owners

New Zealand: Vaccinators fear for their lives after Health NZ data breach

Northwestern Mutual Life Insurance Customer Information Leaked Due to Vendor Data Breach

Office of Foreign Assets Control (OFAC) Sanctions Several Wallets Tied to Russia-Based Cybercriminal Group LockBit

One billion dollars in funding for even more ransomware

Operation Cronos: Who Are the LockBit Admins

Organizations Unprepared to Face Cloud Security Threats

Plant production still on hold for German battery manufacturer after cyberattack

Post-LockBit, How Will the Ransomware Ecosystem Evolve?

Privacy Beats Ransomware as Top Insurance Concern

Quik Pawn Shop Falls Victim to Alleged Cyberattack by Akira Ransomware Group

Ransomware associated with LockBit still spreading 2 days after server takedown

Recruitment Firm Das Team Ag Confirms Cyberattack by Black Basta Ransomware Group

Reproductive Biology Associates, MyEggBank data breach $1M class action settlement

Researchers Detail Apple's Recent Zero-Click Shortcuts Vulnerability

Reward Offer for Key Leaders of Hive Ransomware Crime Group

Rising Cyber Threat: Hackers Threaten to Expose Personal Data Unless Demands Met

Rotech Healthcare Scrambles to Address Patient Data Breach in Philips Respironics Cyberattack

Royal Canadian Mounted Police (RCMP) dealing with ‘alarming’ cyber attack on its networks

Royal Canadian Mounted Police (RCMP) facing ‘alarming’ cyber attack

Russian citizen faces trial for alleged hacking of local power grid

Scammers drain cryptocurrency wallets through Telegram phishing scam

Secure email gateways struggle to keep pace with sophisticated phishing campaigns

Securing Sensitive Information in Cloud Repositories

SMBs are being targeted by this new phishing scam - make sure you don't fall victim

Some United customers experiencing prescription delays after nation-wide cyber attack

T-Mobile, IRS, Apple, and USAA: Top Scams of the Week

The Anti-Climactic Unveiling of LockBitSupp: A Tale of Cybercrime, Misinformation, and Global Efforts to Combat Ransomware

The Cyber Battlefield in Manufacturing: Strategies for Resilience

The Evolution of Cybercrime: From Ransomware to Data Extortion

The old, not the new: Basic security issues still biggest threat to enterprises

ThreeAM Ransomware Hits Again: Claims Abcor, MTM Robotics as Latest Victims

U-Haul says 67,000 customers affected in records system breach

U-Haul says hacker accessed customer records using stolen credentials

Undercover Efforts Lead to Major Blow Against LockBit Ransomware Group

United States, U.K. take down international LockBit ransomware group

UnitedHealth confirms Optum hack behind US healthcare billing outage

UnitedHealth Unplugs Change Healthcare Information Systems To Contain Cyber Attack

'We will not pay hackers': Bill to end ransomware pay outs passes the full Tennessee House

White Hat Hacker Saves the Day Amid $1.3 Million DeFi Exploit

Why some cyber-attacks hit harder than others

Yearbook photos may have been compromised in a cyber attack

Your company had a ransomware attack: now what?

22nd February

A New Age of Hacktivism

Addiction recovery centers in New Jersey hit with data security breach

ALPHV/BlackCat Ransomware Group Claims KHS&S Contractors Cyberattack

Apple Approves Fake App Before Real Rabby Wallet, Users’ Funds Stolen

Apple Shortcuts Vulnerability Exposes Sensitive Data, Update Now!

Apple Unveils PQ3 Protocol - Post-Quantum Encryption for iMessage

Attack velocity surges with average breakout time down to only 62 minutes

Attackers exploiting ConnectWise ScreenConnect flaws, fixes available for all users (CVE-2024-1709, CVE-2024-1708)

Australian telecom Tangerine says credential breach exposed 232k customers' personal data

Authorities dismantled LockBit before it could unleash revamped variant

Beware of ENS Email Phishing: Crypto Scammers Target Ethereum Name Service Owners

Bring us the head of LockBit! $15 million bounty offered for information on leaders of notorious ransomware gang

Businesses Increase Cybersecurity as Budgets Surge in 2024

California Attorney General settles with DoorDash over selling consumer data without notice

Canadian Securities Watchdog Warns of Phishing Scams in Financial Sector

Change Healthcare Cyber-Attack Leads to Prescription Delays

Change Healthcare cyberattack causes nationwide pharmacy delays

Chinese Cyber Agency Linked to 2018 Data Breach of Millions in India, Says Probe

Chinese Duo Found Guilty of $3m Apple Fraud Plot

ConnectWise Says ScreenConnect Flaw Being Actively Exploited

ConnectWise Vulnerabilities Raise Ransomware Alarms

Cyber Attack Takes Francis Howell Schools, Missouri, Offline

Cyber Pros Embrace AI, Over 80% Believe It Will Enhance Jobs

Cyber Security Pros Should Worry About State-Sponsored Cyber Attacks

Cyber Threats Grow in Scale and Sophistication: SonicWall Report Highlights Key Security Trends

Cyber-attack hits Malawi's immigration service

Cyberattack hits UnitedHealth Group unit by actor with suspected 'nation-state' ties

Cybercriminals Weaponizing Open-Source SSH-Snake Tool for Network Attacks

Cybersecurity fears drive a return to on-premise infrastructure from cloud computing

Data breach at New Jersey rehab facilities - What you need to know

Don’t Brush Off the Toothbrush Story

Employees' Provident Fund Organisation (EPFO) data breach in 2018 linked to Chinese cyber agency, probe reveals

Even adult toys want your personal information: don’t plug them into a USB

Federal Trade Commission (FTC) Aims To Settle Charges With Blackbaud Over 2020 Data Breach

Federal Trade Commission (FTC) Enters Consent Agreement With Blackbaud Following Major Data Breach

Federal Trade Commission (FTC) hits Avast with $16.5 million fine over allegations of selling users’ browsing data

Federal Trade Commission (FTC) to ban Avast from selling browsing data for advertising purposes

Fulton County Ransomware Attack Prompts $10M IT Overhaul

Glitch in Wyze Home Security Cameras exposes users to strangers' homes

Global effort brings down ransomware site

Global Task Force Decodes LockBit: A United Front Against Ransomware

Government back in data breach 'top five' after near three-year absence

How conveyancers can protect themselves against a cyber attack

Hubris May Have Contributed to Downfall of Ransomware Kingpin LockBit

Indian authorities investigates data breach concerns involving PMO and EPFO

Inside LockBit: A ransomware gang in decline?

iPhone fraudsters facing jail after robbing Apple of $3M

Is the LockBit Crackdown a Real Victory? Ransomware Group Makes Bold Claims

January sees three-year high in ransomware attacks across the globe

Kenya Faced Alarming Rise in Ransomware Attacks, AI Threats in 2023

Leaked documents open the lid on China’s commercial hacking industry

LockBit Group Prepped New Crypto-Locker Before Takedown

LockBit ransomware secretly building next-gen encryptor before takedown

LockBit takedown: Police shut more than 14,000 accounts on Mega, Tutanota and Protonmail

Managed Service Providers (MSPs) undergo transformation in response to persistent cyber threats

Maryland Psychiatric Practice Settles HIPAA Violation: 14,000 Affected by Ransomware

Maryville Addiction Treatment Centers Victim Of Data Breach

Medibank hacker detained in Russia

More LockBit affiliates arrested, $10M bounty for info on others

Mr. Cooper leak exposes over two million customers

New ScreenConnect RCE flaw exploited in ransomware attacks

New WiFi vulnerabilities allow attackers to fake and overtake networks

New Zealand: Te Whatu Ora data breach has vaccinators fearing for their safety

Pharmacies across America are having trouble processing some prescriptions because of a cyberattack

Phishing in Plain Sight: The Dubious UK Registration of Crypto's 'Nova Drainer'

Prescriptions nationwide impacted by cyber incident at Change Healthcare

Public Extortion via Ransomware Spikes

Ransomware associated with LockBit still spreading 2 days after server takedown

Ransomware attack forces PSI Software to shut email and IT systems

Ransomware Attack on Maryland Psychotherapy Provider Results in HIPAA Penalty

Ransomware Costs Businesses Record-High $1 Billion in 2023: Your 5-Step Plan to Prevent Attacks in 2024

Ransomware Warning as CVSS 10.0 ScreenConnect Bug is Exploited

Report finds blocklists are still effective in mitigating attacks

Russia arrests three alleged SugarLocker ransomware members

Russian Government Software Backdoored to Deploy Konni RAT Malware

ScreenConnect servers hacked in LockBit ransomware attacks

SMBs at Risk From SendGrid-Focused Phishing Tactics

State Department Puts Up $10 Million for Info on LockBit Leaders

Tangerine Data Breach Exposes Personal Information of 230,000 Customers

Tehran’s Municipal Systems Still Struggling 8 Months After Cyber Attack

The LockBit Takedown: Why Ransom Payments Are a No-win Scenario

The United States government will pay you $15 million for information on LockBit ransomware gang

Trust in biometric data is declining among consumers

U.S. and U.K. Disrupt LockBit Ransomware Variant

U.S. Offers $15 Million Bounty to Hunt Down LockBit Ransomware Leaders

University of Cambridge apparently suffering DDoS attack - and it isn't the only one affected

US Offers $15 Million For Info On LockBit Ransomware Leaders

US Offering $10M for LockBit Leaders as Law Enforcement Taunts Cybercriminals

US to Pay $15M for Info About Lockbit Ransomware Operator Data

US Treasury Targets This Russian Ransomware Group in New Sanctions

Vulnerable to Vigilant: SMBs Ramp Up Cybersecurity Efforts

What CIOs Can Do To Prepare For Ransomware Attacks

When hackers strike: Exposing the painful truth about yielding to ransomware

Year-over-year, the median initial ransom has risen by 20%

21st February

9 in 10 data breaches due to phishing attacks aimed at employees

A ransomware reality check as US is a top target of attacks

Agencies claim big win in anti-cybercrime fight

Alarming Security Report Warns Of An Unprecedented Surge In Ransomware Attacks

Alleged Raccoon Infostealer operator extradited, verification site set up for victims

Attacker Breakout Time Falls to Just One Hour

Average breakout time for intrusive activity is 62 minutes

Biden executive order seeks to bolster port cybersecurity

Biden Executive Order to Bolster US Maritime Cybersecurity

Cactus ransomware group says it stole 1.5TB of data from Schneider Electric's systems

Cambridge University Faces Cyber Attack

Colorado health department says MOVEit data breach impacted more than 4.6m individuals

ConnectWise exploit could spur ‘ransomware free-for-all,’ expert warns

ConnectWise remote access software needs immediate patching, company says

Crypto Exchange FixedFloat Hacked: $26 Million in BTC, ETH Stolen

CVEs expected to increase 25% in 2024

Cyber Insights 2024: Ransomware

Deepfake Phishing Grew by 3,000% in 2023 - And It's Just Beginning

Digital Siege: Butler County's Battle Against Data Breach Reveals Vulnerabilities and Vigilance

eSentire Confirms Rhysida Ransomware Victims

European Parliament defense subcommittee phones show ‘traces’ of hacking

Fears post-LockBit ransomware void won’t last long

Fraudsters tried to scam Apple out of 5,000 iPhones worth over $3 million

Global Police Operation Dismantles Top Ransomware Criminals

Hackers abuse Google Cloud Run in massive banking trojan campaign

HHS’ Office for Civil Rights Settles Second Ever Ransomware Cyber-Attack

IBM sees global identity crisis emerging: every third attack abused valid accounts

Identity Compromises Surge as Top Initial Access Method for Cybercriminals

Identity-Based Attacks Grow While Ransomware Declines

International Law Enforcement Operation Arrests Members Of The Lockbit Ransomware Gang

International Law Enforcement’s “Operation Cronos” Snags LockBit Ransomware Group’s Leak Site, Crypto Wallets and Decryption Keys

International Operation Targets Notorious LockBit Ransomware Group

Investigation into full extent of ransomware attack on Toronto Public Library still underway

Joomla fixes XSS flaws that could expose sites to RCE attacks

Law Enforcement Locks Down LockBit Ransomware Group, Arrests 2

Life after LockBit: A fragmented landscape and wayward affiliates will still cause chaos for enterprises

LockBit: Lessons learned on winning the war on cybercrime

LockBit affiliates arrested in Ukraine, Poland

LockBit crackdown heats up as US offers reward for info on hackers

LockBit held victims’ data even after receiving ransom payments to delete it

Lockbit locked out: Russian ransomware gang shut down by US, allies

MrB Ransomware (.mrB Files) – Analysis & File Decryption

Multinational Cyber Effort Dismantles LockBit Ransomware Group

Mustang Panda Targets Asia with Advanced PlugX Variant DOPLUGS

National Cyber Security Centre (NCSC) Sounds Alarm Over Private Branch Exchange Attacks

Navigating the Maze: Tips to Consider When Choosing SOC as a Service

New Linux Malware “Migo” Exploits Redis for Cryptojacking, Disables Security

New SSH-Snake malware steals SSH keys to spread across the network

New 'VietCredCare' Stealer Targeting Facebook Advertisers in Vietnam

New Wi-Fi Vulnerabilities Expose Android and Linux Devices to Hackers

New Zealand: Police charge two teens for phishing, victims allegedly fleeced of up to $100k

Over 40% of Firms Struggle With Cybersecurity Talent Shortage

Phishing Attacks Continue to Beat Security Measures

Ransomware and Business Email Compromise (BEC) are seeing a huge rise - is your business ready?

Reward Offers for Information on LockBit Leaders and Designating Affiliates

Russia Announces Arrest of Medibank Hacker Tied to REvil

Russian Authorities Arrest SugarLocker Operator in Connection with Global Cyberattacks

Russian Hackers Launch Email Campaigns to Demoralize Ukrainians

Russian Hackers Target Ukraine with Disinformation and Credential-Harvesting Attacks

Russian Web hosting provider exposes data of more than 54 Million users

SBU detains LockBit ransomware hackers in Ternopil Oblast

ScreenConnect critical bug now under attack as exploit code emerges

Should IT and Security Teams Play a Role in Crisis Communications?

Students and staff personal data stolen in cyber attack

The importance of a good API security strategy

The sound of swiping reveals your fingerprints, researchers warn

U.S. and U.K. Disrupt Lockbit Ransomware Group and Indict Two Russian Nationals While OFAC Levies Sanctions

University of Wolverhampton Struggles with System Outages Due to Cyber Attack: Impact and Remedial Measures

Unsecured Database Leaks 153 GB of Filipino Student and Family Data

US government shares cyberattack defense tips for water utilities

US offering rewards for information on leaders of ransomware group

US offers $15 million bounty for info on LockBit ransomware gang

VMware Alert: Uninstall EAP Now - Critical Flaw Puts Active Directory at Risk

VMware Highlights Critical Flaws in Enhanced Authentication Plug-in (EAP)

VMware pushes admins to uninstall vulnerable, deprecated vSphere plugin (CVE-2024-22245, CVE-2024-22250)

White House Hardens Cybersecurity at U.S. Ports, with China a Focus

Wyze camera breach allowed 13,000 people to spy on strangers

20th February

36% of code generated by GitHub CoPilot contains security flaws

About 13,000 Wyze Customers Affected by Camera Glitch

Agencies seize LockBit ransomware servers, offer encryption keys

Alpha Ransomware Uses Living-Off-The-Land Tools To Attack Windows Computers

ALPHV claims major ransomware attacks on loanDepot and Prudential Financial

Authorities disrupt operations of notorious LockBit ransomware gang

Authorities Successfully Disrupt LockBit Ransomware Group

Authorities Take Down Hackers That Targeted Manufacturers with Ransomware Attacks

Beyond Cookies: How to Enable Secure Navigation of the Web

Britain, international allies seize operations of LockBit ransomware group

British, U.S. Law Enforcement Agencies Disrupt Ransomware Group Linked To Russia

Broken LockBit: Ransomware Group Takedown Will Have Impact

Cactus ransomware gang claims it stole 1.5TB of Schneider Electric data

Cactus ransom gang claims Schneider Electric

Cactus ransomware gang claims the theft of 1.5TB of data from Energy management and industrial automation firm Schneider Electric

Cambridge among universities hit by 'malicious' cyber attack

Cambridge University DDoS attack claimed by Anonymous Sudan

Cactus Ransomware Group Confirms Hacking Schneider Electric

Clean links and sophisticated scams mark new era in email attacks

Complexity Mounts in Schneider Electric Data Breach: Cactus Ransomware Claims Responsibility

ConnectWise urges ScreenConnect admins to patch critical RCE flaw

Critical ConnectWise ScreenConnect vulnerabilities fixed, patch ASAP!

Critical Flaws Found in ConnectWise ScreenConnect Software - Patch Now

Critical infrastructure software maker confirms ransomware attack

Cyber attack affecting multiple universities across UK hits Wolverhampton campuses

Cybercrime hunters disrupt ‘most active ransomware group ever’

DC-area school system says data of 100,000 people affected in ransomware attack

Decoding the Disruption: How the FBI Stopped Russian Cyberattacks

Dragos warns of rising ransomware, inaccurate vulnerability advisories

Europol, FBI Announce LockBit Ransomware Crackdown

Exploring Data Privacy and Security in B2B Gaming Data

FBI, British authorities seize infrastructure of LockBit ransomware group

FBI, other agencies disrupt ransomware syndicate behind attacks worldwide

FBI, police partners take down most prolific ransomware gang to date

Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates

From ObserverStealer to AsukaStealer: A Deeper Dive into Malware Evolution

Global law enforcement effort cracks down on LockBit ransomware group

Global law enforcement takes down ransomware group that targeted U.S. hospitals and schools

Hacker website taken over by UK-led law enforcement operation

Hacker website that aids cyber attacks taken over by UK-led law enforcement operation

Harvard Pilgrim data breach impacted more than 5 million patients

How A Hacker Group Was Taken Down By An International Operation

How decentralized identity is shaping the future of data protection

How to make sense of the new SEC cyber risk disclosure rules

Industrial sector ransomware attacks increased by 50% in 2023

Initial Ransomware Demands Jump 20% to $600,000 in 2023

Insider steals 79,000 email addresses at work to promote own business

Insider Steals 80,000 Email Addresses From District Councils

International investigation disrupts infamous ransomware gang LockBit

International law enforcement agencies disrupt prolific ransomware group LockBit

International Law Enforcement Effort Disrupts LockBit Ransomware

International Law Enforcement Takes Down Notorious LockBit Ransomware Group

Iran and Hezbollah Hackers Launch Attacks to Influence Israel-Hamas Narrative

Knight ransomware source code for sale after leak site shuts down

Law enforcement agencies disrupt prolific ransomware group LockBit

Law enforcement disrupt world’s biggest ransomware operation

Law enforcement disrupts Lockbit ransomware group believed to be behind Fulton County attack

Law Enforcement Hacks LockBit Ransomware, Delivers Major Blow to Operation

Law Enforcement Strikes: LockBit Associated Leak Sites Disrupted in Coordinated Takedown

Law Enforcement Trolls World’s Biggest Ransomware Gang

Linux Malware Campaign “Migo” Targets Redis For Cryptomining

Lockbit: UK leads disruption of major cyber-criminal gang

LockBit cartel disrupted "at every level"

Lockbit cybercrime gang disrupted by Britain, US and EU

LockBit hacker gang compromised in FBI, international law enforcement sting

LockBit Infrastructure Disrupted by Global Law Enforcers

LockBit Ransomware Crackdown: US Sanctions Crypto Wallets

LockBit Ransomware Gang Broken Up After Taking $120 Million in Bitcoin

LockBit ransomware gang disrupted by global operation

LockBit ransomware gang disrupted by international law enforcement operation

LockBit ransomware gang shut down? Website for notorious criminal gang no longer operational

Lockbit ransomware gang's origins, tactics and past targets - and what next after policing breakthrough

LockBit Ransomware Gang’s Website Shut Down by FBI and International Law Enforcement

LockBit ransomware group taken down in multinational operation

LockBit Ransomware Operation Shut Down; Criminals Arrested; Decryption Keys Released

LockBit ransomware operations seized by law enforcement in ‘Operation Cronos’

LockBit Ransomware's Darknet Domains Seized in Global Law Enforcement Raid

LockBit takedown: Infrastructure disrupted, criminals arrested, decryption keys recovered

LockBit Takedown: What You Need to Know about Operation Cronos

Major ransomware site taken down in international law enforcement sting

Malicious emails bypassing secure email gateways rose by 105%

Manufacturing bears the brunt of industrial ransomware

Maryland's Prince George’s County Public Schools says data breach compromised staff and student records

Median Ransomware Demands Grow to $600K a Pop

Members of ransomware gang Lockbit arrested by law enforcement

‘Most active’ ransomware gang taken down by Britain’s National Crime Agency

National Crime Agency seizes website of notorious LockBit ransomware gang responsible for UK cyber attacks

National Crime Agency (NCA) sting takes down LockBit ransonware criminals that targeted KNP Logistics

National Crime Agency (NCA), FBI take down Russia-linked LockBit ransomware gang

National Crime Agency’s LockBit Takedown: Source Code, Arrests and Recovery Tool Revealed

National Cyber Security Centre (NCSC) Issues Guidance to Secure PBX Systems from Cyberattacks

National Cyber Security Centre (NCSC) statement on law enforcement's disruption of LockBit ransomware operation

New Malicious PyPI Packages Caught Using Covert Side-Loading Tactics

New Migo malware disables protection features on Redis servers

New Migo Malware Targeting Redis Servers for Cryptocurrency Mining

New Report Reveals North Korean Hackers Targeting Defense Firms Worldwide

New Typosquatting and Repojacking Tactics Uncovered on PyPI

Notorious cyber crime gang Lockbit disrupted by NCA, FBI and international coalition

Operation Cronos: International Crackdown Shatters LockBit Ransomware Network

Operation Cronos: The Elevation and Collapse of LockBit

'Operation Cronos' dismantles LockBit ransomware gang

Over a hundred Romanian hospitals affected by ransomware attack

Phishing Alert: Chinese Cybercriminals Target Indian Investors with Fake Brokerage Apps

Police arrest LockBit ransomware members, release decryptor in global crackdown

Police plan week of LockBit revelations after capturing ‘unprecedented’ intelligence from gang’s infrastructure

Preventing Ransomware in Stock Trading Firms

Prolific’ LockBit ransomware group loses its keys to a global takedown

Ransomware Attacks Get the Lion’s Share of Publicity, but Operational Technology (OT) Incursions Can Be More Pernicious

Ransomware group LockBit is disrupted by a global police operation that includes 2 arrests

Ransomware Groups, Targeting Preferences, and the Access Economy

Ransomware hackers focus on North America, Europe

Rising Ransomware, Supply Chain Disruptions & Geopolitical Issues Complicate Cybersecurity

Royal Mail hacker sees site shut down by UK crime agency

Russia detains hacker behind Australia’s Medibank attack

Russian-linked cyber criminals behind major attacks on Royal Mail and Porton Down are shut down in global sting: Seven are arrested and three more on the run after British-led clampdown on gang 'hiding in the shadows' in Putin's pariah state

Schneider Electric confirms data was stolen in Cactus ransomware attack

Seized ransomware network LockBit rewired to expose hackers to world

Senior executives affected in largest observed Microsoft Azure data breach

Several Ukrainian media outlets attacked by Russian hackers

Sophisticated phishing campaigns bypass enterprise secure email gateways

The phishing bait you're most likely to take

Top UK Universities Recovering Following Targeted DDoS Attack

Toronto Public Library uncertain whose data stolen in October cyber attack

Two Arrested In LockBit Ransomware Gang Takedown

University of Cambridge and University of Manchester Targeted by Anonymous Sudan

US adversaries employ generative AI in attempted cyberattack

US indicts two Russian nationals in LockBit ransomware case

US sanctions LockBit members after ransomware takedown

US, international partners disrupt LockBit ransomware operations

US, UK authorities claim seizure of LockBit ransomware gang’s dark web leak site

US, UK Team to Disrupt LockBit Ransomware Group

Virginia Farm Bureau says 2023 data breach impacted over 250,000 customers

VMware urges admins to remove deprecated, vulnerable auth plug-in

VoltSchemer attacks use wireless chargers to inject voice commands, fry phones

Website builder leaks data of 200K users

What is phishing? Examples, types, and techniques

Why API Security is Crucial in Defending Against Ransomware Attacks

Why LockBit Hacker Takedown Could Accelerate Shift To Low-Profile Attacks

WordPress Bricks Theme Under Active Attack: Critical Flaw Impacts 25,000+ Sites

World's most dangerous ransomware gang that carried out damaging cyber attacks on Royal Mail and Porton Down 'while hiding in the shadows' in Russia is taken down in joint sting by the National Crime Agency and FBI

Wyze Cameras Glitch: 13,000 Users Saw Footage from Others’ Homes

Wyze security incident allowed strangers to see into some users’ homes

19th February

1 in 5 Youth Engage in Cybercrime, National Crime Agency (NCA) Finds

8 LockBit Ransomware Gang Domains Seized in Global Operation

Akira Ransomware Actively Exploiting Cisco Anyconnect Vulnerability

ALPHV gang claims it's the attacker that broke into Prudential Financial, LoanDepot

ALPHV ransomware says it was behind attacks on loanDepot, Prudential Financial

ALPHV/Blackcat Ransomware Gang Targeted by US State Department with Big Rewards

Anatsa Android malware downloaded 150,000 times via Google Play

Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries

Anatsa Banking Trojan Resurfaces, Targets European Banks

Bank of America data breach may have leaked SSN for thousands of North Carolina customers

Cactus ransomware claim to steal 1.5TB of Schneider Electric data

Cambridge University faces cyber attack

China's Cyber Warfare Landscape Shaken by Massive iSoon Data Breach and APT Attacks

Cops take down LockBit ransomware gang

Council worker took tens of thousands of email addresses in massive data breach

Crypto exchange FixedFloat reportedly suffers $26m hacker attack

Crypto Hacker Transfers Stolen Ethereum After $26 Million BTC & ETH Exploit

CUSO Financial Services Announces Data Breach Stemming from Barracuda Vulnerability

Cyber attack on Cosmos Bank that funnelled Rs 94 crore in just 3 days

Cyberattack on Italy: NoName Targets Multiple Italian Websites

Cyberattack on Westward360 and Compression Leasing Claimed by DragonForce Ransomware

Cybercriminals, ransomware attackers made a lot of money in 2023. Here's how

Data breach: No impact on biz ops, says Motilal Oswal Financial Services

Data breach may have leaked some Bank of America customers' information

Data Security: Beyond Threat Hunting to Monitoring Data Flow and User Behavior

DragonForce Ransomware Attacks Unleash Global Cybersecurity Crisis, Targeting Diverse Organizations

Fake Tokens Exploit BRICS Investment Hype

FBI and allies seize dark-web site of world’s most prolific ransomware gang

Fifth of British Kids Have Broken the Law Online

FortiGate Flaw: Threat Actors Breach Dutch Military Network

Fraudsters have found creative ways to scam some businesses

Geopolitical tension, extortion and attacks present biggest cybersecurity risks

GitHub leak exposes Chinese offensive cyber operations

Global Ransomware Attacks Reach Record High in 2023

Hackers exploit critical RCE flaw in Bricks WordPress site builder

Hackers Target Crypto Users and Steal $864,984 through Phishing

How Data Exfiltration is Changing the Ransomware Landscape

Iranian Hackers Target Middle East Policy Experts with New BASICSTAR Backdoor

Israeli Aircraft Survive “Cyber-Hijacking” Attempts

Israeli El Al Alleges Hackers Targeted Flights in Mid-Air Hijack Attempt

Jaypee University Cyberattack: Indian Institute Allegedly Compromised, Sensitive Data Leaked

JCT600 vowing resilience in face of cyber attack

Jeff Wyler Automotive Family Notifies Consumers of May 2023 Data Breach Affecting SSNs and Financial Account Information

LabHost Employs Phishing-as-a-Service to Steal Banking Credentials

LockBit gang's domains seized by law enforcement

LockBit ransomware disrupted by global police operation

Man pleads guilty to major cyber attack at Vermont hospital

Massive Data Leak Exposes Sensitive Conversation Logs from Chinese Ministry of Public Security

Meta Warns of 8 Spyware Firms Targeting iOS, Android, and Windows Devices

Microsoft Azure Hit With The Largest Data Breach In Its History; Hundreds Of Executive Accounts Compromised

New Russian cyber-espionage campaign targeting Europe’s webmail servers

North Korean hackers linked to defense sector supply-chain attack

NSO Group and Its ‘MMS Fingerprint’ Attack

OpenAI and Microsoft Remove State-backed Hacker Groups

Over 28,500 Exchange servers vulnerable to actively exploited bug

Pentagon Notifies Thousands of Individuals of Data Breach Impacting Sensitive Military Emails

Polish parliamentary commission convenes to probe use of Pegasus

Prolific cybercrime gang disrupted by joint UK, US and EU operation

Ransomware Attack Disrupts Over 100 Romanian Hospitals, Including Cancer and Pediatric Centers

Ransomware Gang Revenue Increases Sharply In 2023 Despite Rising Challenges

Ransomware Group Takes Credit for LoanDepot, Prudential Financial Attacks

RCE vulnerabilities fixed in SolarWinds enterprise solutions

R00TK1T Claims To Have Stolen 27GB Of Data From LPPKN and Unit Pengurusan dan Penyampaian Perkhidmatan “PADU”

Rural Business Incubator Targeted: Alleged RBI Data Breach Claims Emerge on Dark Web

Russian Hackers Hit Mail Servers in Europe for Political and Military Intel

Russian-Linked Hackers Target 80+ Organizations via Roundcube Flaws

Spain Trade Union Comisiones Obreras Hit by Data Breach, 21,988 Credentials Leaked

Spectrum Vision Files Notice of Data Breach Affecting Patients of Multiple Providers

Superior Communications Provides Notification of Recent Data Breach

The Attacker Behind Vermont Hospital’s Malware Ambush Pleads Guilty

The Department of State offers $10M for information on ALPHV/Blackcat

The five scams you've never heard of...but could get caught out by in 2024

The Rise of Ransomware and Its Impact on Global Cybersecurity

This Crypto Exchange Just Got Hacked for $26 Million

Top hacker arrested for selling bank details on thousands of accounts

UAE Telecom Giant ETISALAT Hit by LockBit, $100K Demanded for Data Release

UK leads takedown of LockBit ransomware gang’s website

Ukrainian Faces Decades in Prison for Leading Prolific Malware Campaigns

Ukrainian Hacker Extradited to the U.S., Faces 20 Years in Prison

University of Cambridge faces cyber attack

US Issues $15 Million Bounty on Iranian Hacker

Water group made loss in wake of cyber attack

Wyze camera glitch gave 13,000 users a peek into other homes

Zeus mastermind pleads guilty to cyber theft in US