article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Food and agriculture businesses victimized by ransomware suffer significant financial loss resulting from ransom payments, loss of productivity, and remediation costs.” Avoid reusing passwords for multiple accounts.

article thumbnail

REvil Ransomware Gang Starts Auctioning Victim Data

Krebs on Security

. “ Sodin ” and “ Sodinokibi “) used their Dark Web “Happy Blog” to announce its first ever stolen data auction, allegedly selling files taken from a Canadian agricultural production company that REvil says has so far declined its extortion demands.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

But the password to the Gunnebo RDP account — “password01” — suggests the security of its IT systems may have been lacking in other areas as well. In the video, the REvil representative stated that the most desirable targets for the group were agriculture companies, manufacturers, insurance firms, and law firms.

article thumbnail

CISA, FBI, NSA warn of the increased globalized threat of ransomware

Security Affairs

Almost any sector was hit by sophisticated, high-impact ransomware attacks, including the Defense Industrial Base, Emergency Services, Food and Agriculture, Government Facilities, and Information Technology Sectors. service account, admin accounts, and domain admin accounts) to have strong, unique passwords.

article thumbnail

At Pride Summit: A Warning On Cyber Literacy

The Security Ledger

Related Stories Episode 214: Darkside Down: What The Colonial Attack Means For The Future of Ransomware Episode 218: Denial of Sustenance Attacks -The Cyber Risk To Agriculture Deere John: Researcher Warns Ag Giant’s Site Provides a Map to Customers, Equipment.

article thumbnail

BlackByte ransomware breached at least 3 US critical infrastructure organizations

Security Affairs

As of November 2021, BlackByte ransomware had compromised multiple US and foreign businesses, including entities in at least three US critical infrastructure sectors (government facilities, financial, and food & agriculture).” ” reads the advisory.

article thumbnail

Iranian hackers access unsecured HMI at Israeli Water Facility

Security Affairs

One of the attacks hit agricultural water pumps in upper Galilee, while the other one hit water pumps in the central province of Mateh Yehuda. The government urges to immediately change the passwords of control systems exposed online, ensure that their software is up to date, and reduce their exposure online. Pierluigi Paganini.

Access 103