Remove about
Remove Agriculture Remove Financial Services Remove Manufacturing Remove Security
article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 December 2023

IT Governance

Researchers from the German cyber security company Aplite discovered 3,806 servers from 111 countries accessible on the Internet. million LivaNova Source 1 ; source 2 (New) Manufacturing UK Yes 2.2 TB Concertus Design and Property Consultants Limited Source 1 ; source 2 (New) Professional services UK Yes 1.9 and Robert W.

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

Law enforcement provided additional details about the international Operation Cronos that led to the disruption of the Lockbit ransomware operation. The NCA and its global partners have secured over 1,000 decryption keys that will allow victims of the gang to recover their files for free.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Fowler sent a responsible disclosure notice when he discovered the database and it was secured the following day. Source New Manufacturing USA Yes 20,415 TECA Srl Source New Transport Italy Yes 16.7 Known records breached Zenlayer Source New Telecoms USA Yes 384,658,212 ASA Electronics Source New Engineering USA Yes 2.7

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

Source 1 ; source 2 (Update) IT services Taiwan Yes 2,451,197 RMH Franchise Corporation Source (New) Hospitality USA Yes 1.5 Source (New) Transport USA Yes 3,815 Okta Source 1 ; source 2 (Update) Cyber security USA Yes 3,800 Shah Dixit & Associates, P.C. Organisation(s) Sector Location Data breached? TB Paysign, Inc.

article thumbnail

GUEST ESSAY: Why organizations need to prepare for cyber attacks fueled by quantum computers

The Last Watchdog

The company did not notify the federal government about the ransomware attack until well after it happened. And, if information about cyber breaches and ransomware attacks is shared quickly enough, we can provide warning to our nation’s largest and most important companies and federal agencies which could mitigate further damage.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S. organizations since 2020. Lockbit was responsible for 18% of the total reported Australian ransomware incidents from April 1, 2022, to March 31, 2023.

article thumbnail

A Russian national charged for committing LockBit Ransomware attacks

Security Affairs

In securing the arrest of a second Russian national affiliated with the LockBit ransomware, the Department has once again demonstrated the long arm of the law. On or about June 25, 2020, Matveev and his LockBit coconspirators targeted a law enforcement agency in Passaic County, New Jersey. organizations since 2020.