article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

Recently the Conti gang hit the attack on the Australian energy CS Energy and threaten to leak the stolen files. After the disclosure of the exploit, Microsoft researchers reported that Nation-state actors from China, Iran, North Korea, and Turkey are now abusing the Log4Shell (CVE-2021-44228) in the Log4J library in their campaigns.

article thumbnail

Security Affairs newsletter Round 344

Security Affairs

Australian ACSC warns of Conti ransomware attacks against local orgs A zero-day exploit for Log4j Java library could have a tsunami impact on IT giants 1.6 Australian ACSC warns of Conti ransomware attacks against local orgs A zero-day exploit for Log4j Java library could have a tsunami impact on IT giants 1.6

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 20 – 26 November 2023

IT Governance

The dashboard was first spotted in June 2021. Most of the leaked data is company information and emails, but includes employee names, phone numbers, employment contract numbers and emails, as well as email attachments, metadata and other sensitive information that could be exploited in supply chain attacks.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

GB Impact Energy Services Source New Engineering Canada Yes 52,707 Lancaster County Sheriff’s Office Source New Public USA Yes 52,567 Maximum Research Source New Professional services USA Yes 52 GB Terago Source New Telecoms Canada Yes 45 GB Zivilgeometer Source New Engineering Austria Yes 41.83 GB Signature Performance, Inc.

article thumbnail

List of data breaches and cyber attacks in May 2021 – 116 million records breached

IT Governance

unknown) Criminal hackers attack Ehrmann, demand millions in ransom (unknown) Criminal hackers attack Energy Hamburg Radio (unknown) Chemical distribution company Brenntag paid a $4.4 The post List of data breaches and cyber attacks in May 2021 – 116 million records breached appeared first on IT Governance UK Blog.

article thumbnail

5 Major Cybersecurity Trends to Know for 2024

eSecurity Planet

Before companies can effectively and safely use generative AI tools, employees must be educated on utilizing best practices: writing prompts that achieve desired outcomes, keeping data security and privacy in mind when inputting data, identifying the quality and security of AI, verifying AI output, and more,” elaborates Arti Raman, CEO Portal26.