Remove Agriculture Remove Financial Services Remove Government Remove Groups
article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Lockbit ransomware group administrative staff has confirmed with us their websites have been seized. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

The LockBit ransomware group successfully extorted roughly $91 million from approximately 1,700 U.S. According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S. organizations since 2020. organizations since 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

government offers rewards of up to $15 million for information that could lead to the identification or location of LockBit ransomware gang members and affiliates. The operation led to the arrest of two members of the ransomware gang in Poland and Ukraine and the seizure of hundreds of crypto wallets used by the group.

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

Lockbit ransomware group administrative staff has confirmed with us their websites have been seized. pic.twitter.com/SvpbeslrCd — vx-underground (@vxunderground) February 19, 2024 The operation led to the arrest of two members of the ransomware gang in Poland and Ukraine and the seizure of hundreds of crypto wallets used by the group.

article thumbnail

A Russian national charged for committing LockBit Ransomware attacks

Security Affairs

According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S. 16% of the State, Local, Tribal, and Tribunal (SLTT) government ransomware incidents reported to the MS-ISAC is 2022 were LockBit attacks. law enforcement).

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Source 1 ; source 2 New Healthcare USA Yes 12,539 Cal-Comp Electronics Source New Manufacturing Thailand Yes 12,000 Tax Favored Benefits Source New Finance USA Yes 10,974 US GAO (Government Accountability Office) Source New Public USA Yes 6,600 Dobson Technologies, Inc.

article thumbnail

GUEST ESSAY: Why organizations need to prepare for cyber attacks fueled by quantum computers

The Last Watchdog

It is now more important than ever for companies to share cyberattack and ransomware data with the government to ensure that we can defend and prepare much better than before. Even worse, data that is being stolen today is sitting on servers in other countries waiting to be decrypted by quantum computers. Sharing attack intel.