article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Small farms, large producers, processors and manufacturers, and markets and restaurants are particularly exposed to ransomware attacks. ” reads the FBI’s PIN. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Since January 2020, affiliates utilizing LockBit have targeted organizations of diverse sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. on January 5, 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

According to the press release published by the Department of State , the Lockbit ransomware operators carried out over 2,000 attacks against victims worldwide since January 2020. LockBit ransomware attacks have resulted in ransom payments exceeding $144 million for recovery. reads the press release published by DoJ.

article thumbnail

List of data breaches and cyber attacks in June 2020 ­– 7 billion records breached

IT Governance

The first half of 2020 ended on a familiarly bad note, with 92 security incidents accounting for at least 7,021,195,399 breached records. Tait Towers Manufacturing discloses security incident affecting employee data (unknown). Manitoba Agricultural Services Corporation is notifying clients of a privacy breach (134).

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

Today, additional criminal charges against Kondratyev were unsealed in the Northern District of California related to his deployment in 2020 of ransomware against a victim located in California.” on January 5, 2020. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023.

article thumbnail

List of data breaches and cyber attacks in November 2020 – 586 million records breached

IT Governance

The post List of data breaches and cyber attacks in November 2020 – 586 million records breached appeared first on IT Governance UK Blog. Don’t pay ransom on the promise your data will be deleted, because it won’t be Almost 11 million patients impacted by Blackbaud incident – and still counting Ticketmaster fined £1.25

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

organizations since 2020. organizations since 2020. The operation targeted many organizations in critical infrastructure sectors, including financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation.