Remove 10
Remove 2023 Remove 2024 Remove Access Remove Insurance
article thumbnail

Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates

Krebs on Security

The government says Russian national Artur Sungatov used LockBit ransomware against victims in manufacturing, logistics, insurance and other companies throughout the United States. In May 2023, U.S. The person who will find out my name, tell it to me and explain how they were able to find it out will get USD 10 million.

article thumbnail

Vulnerability Recap 4/29/24 – Cisco, Microsoft, Palo Alto & More

eSecurity Planet

An old Microsoft Windows spooler flaw is added to the CISA KEV list, and the Cactus Ransomware gang currently pursues unfixed Qlik Sense servers with a vulnerability patched in September 2023. April 22, 2024 CISA Adds 2022 Windows Print Spooler Vulnerability to KEV Catalog Type of vulnerability: Elevation of privilege.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 1 – 7 January 2024

IT Governance

million customers’ data compromised Cyber criminals known as dawnofdevil have claimed responsibility for a data breach at Hathaway Cable & Datacom Ltd, one of India’s largest Internet service providers, in December 2023. They accessed 41.5 The group has allegedly exfiltrated more than 10 million files.

article thumbnail

Who Stole 3.6M Tax Records from South Carolina?

Krebs on Security

State officials said they found out about the hack from federal law enforcement on October 10, 2012. “If you purchase the entire database, I will give you access to it.” 14, 2023, KrebsOnSecurity published the results of a 10-year investigation into the identity of Rescator , a.k.a. ” On Oct.

Sales 237
article thumbnail

ICYMI –December in privacy and cybersecurity

Data Protection Report

1. As of December 18, 2023, unless the U.S. 5. Headlines in 2023 also had many references to artificial intelligence. We have set out some updates in the form of questions, with links in the answers where you can find more information. (For Answers are below. a.

Privacy 111
article thumbnail

FBI, CISA, HHS warn of targeted ALPHV/Blackcat ransomware attacks against the healthcare sector

Security Affairs

The US agencies released a report containing IOCs and TTPs associated with the ALPHV Blackcat RaaS operation identified through law enforcement investigations conducted as recently as February 2024. The advisory updates to the FBI FLASH BlackCat/ALPHV Ransomware Indicators of Compromise released on April 19, 2022 and on December 19, 2023.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Compromised data includes policyholders’ and their families’ civil status, dates of birth and social security numbers, as well as the name of their health insurer and information relating to their contracts. In November 2023, Northwell Health – the largest health system in New York – confirmed that it was affected by the incident.