Remove 2022 Remove Agriculture Remove Encryption Remove Energy and Utilities
article thumbnail

FBI obtained 7,000 LockBit decryption keys, victims should contact the feds to get support

Security Affairs

The FBI is inviting victims of LockBit ransomware to come forward because it has obtained over 7,000 LockBit decryption keys that could allow them to recover their encrypted data for free. The NCA reached out to victims based in the UK providing support to help them recover encrypted data. continues the NCA. on January 5, 2020.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

The NCA will reach out to victims based in the UK in the coming days and weeks, providing support to help them recover encrypted data. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. It’s unclear which version of the ransomware is targeted by the decryptor.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

The NCA will reach out to victims based in the UK in the coming days and weeks, providing support to help them recover encrypted data. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. ” said National Crime Agency Director General, Graeme Biggar. on January 5, 2020.

article thumbnail

The Week in Cyber Security and Data Privacy: 27 November – 3 December 2023

IT Governance

35 TB of data exfiltrated from Henry Schein, plus ALPHV/BlackCat re-encrypted the newly restored files As we first reported last month , the US healthcare solutions provider Henry Schein announced on 15 October that it had suffered a cyber attack that caused disruption to its manufacturing and distribution businesses.