article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S. The group targeted municipal governments, county governments, public higher education and K-12 schools, and emergency services (e.g., organizations since 2020.

article thumbnail

GUEST ESSAY: Why organizations need to prepare for cyber attacks fueled by quantum computers

The Last Watchdog

When these computers come online, any company or federal agency that is not upgraded to post-quantum cybersecurity will leave its data vulnerable to attackers. For government agencies, leaders must admit cybersecurity failures. After all, who wants to report that they had a breach which has caused critical data or operational losses?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Russian national charged for committing LockBit Ransomware attacks

Security Affairs

According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S. Clearly, due to the ongoing geopolitical crisis, it’s unlikely that Russia will capture the man to extradite him to the United States. organizations since 2020.

article thumbnail

Congress Passes Cyber Incident Reporting for Critical Infrastructure Act of 2022

Data Matters

Congress has passed a significant new cybersecurity law that will require critical infrastructure entities to report material cybersecurity incidents and ransomware payments to the Cybersecurity and Infrastructure Security Agency (CISA) within 72 and 24 hours, respectively. Supplemental Reports.

article thumbnail

Congress Agrees – 72 Hour Cyber Incident Reporting Requirement to Take Effect

Data Protection Report

The Act will require a “covered entity” to report any “substantial cyber incident” to the Cybersecurity and Infrastructure Security Agency (“CISA”) within 72 hours after the covered entity reasonably believes the incident has occurred. Reporting Requirements. CISA will then coordinate further sharing of the report.

article thumbnail

Observations on the Cybersecurity Executive Order and Presidential Policy Directive

Hunton Privacy

Although worded in terms of “consultation” and “voluntary” adoption of a yet-to-be-developed cybersecurity framework, the Executive Order also calls for federal agencies to consider incentives, including changes to the federal acquisition regulations, for encouraging adoption of the framework. Industry has good reason to pay attention.

article thumbnail

6 Best Threat Intelligence Feeds to Use in 2023

eSecurity Planet

Threat intelligence feeds are continually updated streams of data that inform users of different cybersecurity threats, their sources, and any infrastructure impacted or at risk of being impacted by those threats. May have redundant features with other cybersecurity tools in your existing toolset.