Remove 2019 Remove Government Remove Insurance Remove Manufacturing
article thumbnail

Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates

Krebs on Security

First surfacing in September 2019, the gang is estimated to have made hundreds of millions of U.S. The government says Russian national Artur Sungatov used LockBit ransomware against victims in manufacturing, logistics, insurance and other companies throughout the United States. Department of Justice (DOJ).

article thumbnail

The Week in Cyber Security and Data Privacy: 1 – 7 January 2024

IT Governance

million people was compromised, including names, addresses, dates of birth, Social Security numbers, taxpayer identification numbers, medical information, health insurance information, and billing and claims information. KG Source 1 ; source 2 (New) Manufacturing Germany Yes 1.1 Information relating to nearly 4.5

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Iran-linked APT group Pioneer Kitten sells access to hacked networks

Security Affairs

“The adversary is particularly interested in exploits related to VPNs and network appliances , including CVE-2019-11510, CVE-2019-19781, and most recently CVE-2020-5902; reliance on exploits such as these lends to an opportunistic operational model.” ” reads the report published by Crowdstrike.

Access 98
article thumbnail

2019 end-of-year review part 1: January to June

IT Governance

A royal baby, a fire at Notre-Dame, the highest grossing film of all time and more than 12 billion breached data records: 2019 has been quite a year. IT Governance is closing out the year by rounding up 2019’s biggest information security stories. IT Governance released its final Weekly Podcast.

article thumbnail

Spigraph, Everteam & ImageFast Provide Critical Information Governance Solutions to European Market

Everteam

To support organizations in their efforts to manage their information properly, Spigraph is making two Everteam governance products available: everteam.discover and everteam.policy: everteam.discover is a file and content analytics solution that connects to both structured and unstructured data repositories across the organization.

article thumbnail

SEC Continues Focus on Cybersecurity Disclosure Failures, Announces Settled Charges Against Pearson plc

Data Matters

2 The SEC’s Pearson Order follows its June 2021 announcement that it had settled charges against First American Title Insurance Company (First American) for cybersecurity disclosure control failures. The Order alleges that Pearson continued to use the server until July 2019 — the time the server was previously scheduled to be retired.

article thumbnail

Catches of the month: Phishing scams for July 2021

IT Governance

The number of officially reported HMRC-branded phishing scams increased from 572,029 in the 2019–2020 fiscal year to 1,069,522 in 2020–2021, according to data obtained under the Freedom of Information Act. Meanwhile, the researchers found that the most attacked industries are IT, healthcare and manufacturing. Find out more.