article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Food and agriculture businesses victimized by ransomware suffer significant financial loss resulting from ransom payments, loss of productivity, and remediation costs.” ” reads the FBI’s PIN. Pierluigi Paganini.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Since January 2020, affiliates utilizing LockBit have targeted organizations of diverse sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. on January 5, 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

List of data breaches and cyber attacks in June 2020 ­– 7 billion records breached

IT Governance

The first half of 2020 ended on a familiarly bad note, with 92 security incidents accounting for at least 7,021,195,399 breached records. Manitoba Agricultural Services Corporation is notifying clients of a privacy breach (134). Months later, KeepNet Labs issues a statement about leak discovered by researcher (5 billion).

article thumbnail

Deere John: Researcher Warns Ag Giant’s Site Provides a Map to Customers, Equipment

The Security Ledger

agriculture sector is woefully unprepared for disruptive cyber attacks, experts warn. » Related Stories Critical Flaws Found In Widely Used Netmask Open Source Library Episode 201: Bug Hunting with Sick Codes Episode 198: Must Hear Interviews from 2020. The revelation suggests the U.S. The post Deere. Read the whole entry. »

article thumbnail

List of data breaches and cyber attacks in November 2020 – 586 million records breached

IT Governance

The post List of data breaches and cyber attacks in November 2020 – 586 million records breached appeared first on IT Governance UK Blog. Don’t pay ransom on the promise your data will be deleted, because it won’t be Almost 11 million patients impacted by Blackbaud incident – and still counting Ticketmaster fined £1.25

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

According to the press release published by the Department of State , the Lockbit ransomware operators carried out over 2,000 attacks against victims worldwide since January 2020. LockBit ransomware attacks have resulted in ransom payments exceeding $144 million for recovery. reads the press release published by DoJ.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

organizations since 2020. organizations since 2020. The operation targeted many organizations in critical infrastructure sectors, including financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation.