Remove 2014 Remove Government Remove Libraries Remove Security
article thumbnail

CERT France – Pysa ransomware is targeting local governments

Security Affairs

CERT France is warning of a new wave of attacks using Pysa ransomware (Mespinoza) that is targeting local governments. CERT France cyber-security agency is warning about a new wave of ransomware attack that is targeting the networks of local government authorities. newversion ” files were generated by another instance of Pysa.”

article thumbnail

Security Affairs newsletter Round 248

Security Affairs

The best news of the week with Security Affairs. Malware attack took down 600 computers at Volusia County Public Library. For the second time in a few days, Greek Government websites hit by DDoS attacks. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Yomi Hunter Catches the CurveBall.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CISA alert warns of Emotet attacks on US govt entities

Security Affairs

The CISA agency is warning of a surge in Emotet attacks targeting multiple state and local governments in the US since August. The Cybersecurity and Infrastructure Security Agency (CISA) issued an alert to warn of a surge of Emotet attacks that have targeted multiple state and local governments in the U.S. since August.

article thumbnail

Security Affairs newsletter Round 222 – News of the week

Security Affairs

The best news of the week with Security Affairs. Croatia government agencies targeted with news SilentTrinity malware. Backdoor mechanism found in Ruby strong_password library. Cyberattack shuts down La Porte County government systems. UK ICO fines British Airways £183 Million under GDPR over 2018 security breach.

article thumbnail

Security Affairs newsletter Round 249

Security Affairs

The best news of the week with Security Affairs. A new piece of Ryuk Stealer targets government, military and finance sectors. CVE-2020-7247 RCE flaw in OpenSMTPD library affects many BSD and Linux distros. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Magento 2.3.4 Pierluigi Paganini.

article thumbnail

New Emotet attacks use a new template urging recipients to upgrade Microsoft Word

Security Affairs

The Emotet banking trojan has been active at least since 2014, the botnet is operated by a threat actor tracked as TA542. Emotet is a modular malware, its operators could develop new Dynamic Link Libraries to update its capabilities. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. since August.

article thumbnail

Security Affairs newsletter Round 239

Security Affairs

The best news of the week with Security Affairs. Ransomware attack impacted government services in the territory of Nunavut, Canada. A flaw in the Libarchive library impacts major Linux distros. Specially Crafted ZIP archives allow bypassing secure email gateways. A new round of the weekly newsletter arrived!