article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Since January 2020, affiliates utilizing LockBit have targeted organizations of diverse sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. on January 5, 2020.

article thumbnail

KnowledgeLake Growth in 2020 Driven by Increasing Demand for Cloud-based Intelligent Capture and Document Processing Automation 

Info Source

Product Innovation, Expansion of Channel Program, and Robust Pipeline of Legacy ECM Migration Projects Result in Strong 2020 . Our success in 2020 illustrates that an increasing number of companies are looking to quickly set up and scale automated document processing in the cloud,” said Ron Cameron, CEO of KnowledgeLake.

Cloud 59
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

According to the press release published by the Department of State , the Lockbit ransomware operators carried out over 2,000 attacks against victims worldwide since January 2020. LockBit ransomware attacks have resulted in ransom payments exceeding $144 million for recovery. reads the press release published by DoJ.

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

Today, additional criminal charges against Kondratyev were unsealed in the Northern District of California related to his deployment in 2020 of ransomware against a victim located in California.” on January 5, 2020. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

organizations since 2020. organizations since 2020. The operation targeted many organizations in critical infrastructure sectors, including financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation.

article thumbnail

Cuba Ransomware received over $60M in Ransom payments as of August 2022

Security Affairs

entities Financial Services, Government Facilities, Healthcare and Public Health, Critical Manufacturing, and Information Technology. CVE-2020-1472 – elevation of privilege flaw in Netlogon remote protocol (aka ZeroLogon). ” Since December 2021 Cuba operators are continuing to target U.S.

article thumbnail

A Russian national charged for committing LockBit Ransomware attacks

Security Affairs

The US authorities arrested the man in Arizona last month DoJ states that from at least as early as August 2020 to March 2023, Astamirov and other members of the LockBit ransomware gang committed wire fraud and compromised many computer systems worldwide attempting to extort the victims of ransomware attacks. organizations since 2020.