Remove 2022 Remove Access Remove Insurance Remove Manufacturing
article thumbnail

Black Basta Ransomware gang accumulated at least $107 million in Bitcoin ransom payments since early 2022

Security Affairs

The Black Basta ransomware gang infected over 300 victims accumulating ransom payments exceeding $100 million since early 2022. The Black Basta ransomware group has been active since April 2022, like other ransomware operations, it implements a double-extortion attack model. ” reads the Elliptic’s report.

article thumbnail

As of May 2024, Black Basta ransomware affiliates hacked over 500 organizations worldwide

Security Affairs

Black Basta ransomware affiliates have breached over 500 organizations between April 2022 and May 2024, FBI and CISA reported. Black Basta ransomware-as-a-service (RaaS) has been active since April 2022, it impacted several businesses and critical infrastructure entities across North America, Europe, and Australia.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 22 – 28 April 2024

IT Governance

Source (New) Manufacturing Taiwan Yes 4,715,133 Mustafa Centre Source 1 ; source 2 (Update) Retail Singapore Yes >3,5000,000 TRAXERO Source (New) Software USA Yes 2,634,753 Piping Rock Health Products Source 1 ; source 2 ; source 3 (New) Manufacturing USA Yes 2,103,100 FBCS, Inc. iSharing is used by more than 35 million users.

article thumbnail

The Week in Cyber Security and Data Privacy: 27 November – 3 December 2023

IT Governance

It also appears that the data was accessed: the Readme bot “partially destroyed” the open instance, injecting a ransom note with a bitcoin wallet address to send a payment to in exchange for the files. Source (New) Manufacturing USA Yes 1,212 Butte School District Source (New) Education USA Yes 900+ Fenway Community Health Center, Inc.

article thumbnail

US. rail and locomotive company Wabtec hit with Lockbit ransomware

Security Affairs

It manufactures products for locomotives, freight cars and passenger transit vehicles, and builds new locomotives up to 6,000 horsepower. According to a statement published by Wabtec, threat actors breached the company network and infected internal systems as early as March 15th, 2022.

article thumbnail

List of data breaches and cyber attacks in February 2022 – 5.1 million records breached

IT Governance

In the midst of all this, organisations across Europe have reported delays as a result of alleged state-sponsored attacks – including Toyota’s Japanese plants and a kettle manufacturer in the Isle of Man. Meanwhile, you can find the full list of cyber attacks and data breaches for February 2022 below. Cyber attacks. Ransomware.

article thumbnail

Autonomous Vehicles – Canada’s Current Legal Framework: Privacy (Part 4)

Data Protection Report

Across the globe, the race is already underway among vehicle manufacturers to develop fully autonomous vehicles (AVs). In this post, we will describe some of the risks introduced by personal information collection, and some of the legal obligations of vehicle manufacturers in protecting their customers’ privacy.

Privacy 85