article thumbnail

REvil Ransomware Gang Starts Auctioning Victim Data

Krebs on Security

The criminal group behind the REvil ransomware enterprise has begun auctioning off sensitive data stolen from companies hit by its malicious software. The victim firm’s auction page says a successful bidder will get three databases and more than 22,000 files stolen from the agricultural company.

article thumbnail

IBM and Texas A&M AgriLife provide data, technology and expertise to farmers in need

IBM Big Data Hub

With failed crops, low yields for farmers and diminished grazing for cattle, the Texas Department of Agriculture identified climate change as a potential threat to the state’s food supply. ” That’s where digital agriculture comes in. In Texas, 2022 was one of the driest years on record.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. TB of ASA Electronics data to its leak site The ALPHV/BlackCat ransomware gang is attempting to extort a ransom from ASA Electronics for 2.7 Data breached: 2.7

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Financial information, medical data, health reimbursements, postal addresses, telephone numbers and emails are not thought to have been compromised.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

The operation targeted many organizations in critical infrastructure sectors, including financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. law enforcement). According to the French ANSSI cybersecurity agency, LockBit 3.0 Red, LockBit 3.0/Black,

article thumbnail

Biden-Harris Administration Announces New Actions to Promote Responsible Artificial Intelligence Innovation

Hunton Privacy

In addition, the new Institutes announced they will advance AI R&D to drive breakthroughs in critical areas, including climate, agriculture, energy, public health, education and cybersecurity. Public assessments of existing generative AI systems.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

Law enforcement also had access to data stolen from the victims of the ransomware operation, a circumstance that highlights the fact that even when a ransom is paid, the ransomware gang often fails to delete the stolen information. reads the NCA’s announcement. It’s unclear which version of the ransomware is targeted by the decryptor.