Remove Agriculture Remove Financial Services Remove Groups Remove Tools
article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Lockbit ransomware group administrative staff has confirmed with us their websites have been seized. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

. “The Department of State is announcing reward offers totaling up to $15 million for information leading to the arrest and/or conviction of any individual participating in a LockBit ransomware variant attack and for information leading to the identification and/or location of any key leaders of the LockBit ransomware group.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

The LockBit ransomware group successfully extorted roughly $91 million from approximately 1,700 U.S. According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S. organizations since 2020. organizations since 2020.

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

Lockbit ransomware group administrative staff has confirmed with us their websites have been seized. pic.twitter.com/SvpbeslrCd — vx-underground (@vxunderground) February 19, 2024 The operation led to the arrest of two members of the ransomware gang in Poland and Ukraine and the seizure of hundreds of crypto wallets used by the group.

article thumbnail

A Russian national charged for committing LockBit Ransomware attacks

Security Affairs

We will continue to use every tool at our disposal to disrupt cybercrime, and while cybercriminals may continue to run, they ultimately cannot hide.” According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Following information from Microsoft , Open AI closed accounts associated with the Forest Blizzard (Strontium), Emerald Sleet (Thallium), Crimson Sandstorm (Curium), Charcoal Typhoon (Chromium) and Salmon Typhoon (Sodium) threat groups. He faces a maximum of 40 years’ imprisonment.

article thumbnail

Congress Passes Cyber Incident Reporting for Critical Infrastructure Act of 2022

Data Matters

The reporting requirements will cover multiple sectors of the economy, including chemical industry entities, commercial facilities, communications sector entities, critical manufacturing, dams, financial services entities, food and agriculture sector entities, healthcare entities, information technology, energy, and transportation.