article thumbnail

FBI warns of ransomware attacks targeting the food and agriculture sector

Security Affairs

FBI warns ransomware gangs are actively targeting organizations in the food and agriculture sector. Food and agriculture businesses victimized by ransomware suffer significant financial loss resulting from ransom payments, loss of productivity, and remediation costs.” Avoid reusing passwords for multiple accounts.

article thumbnail

Security Blueprints of Many Companies Leaked in Hack of Swedish Firm Gunnebo

Krebs on Security

In March 2020, KrebsOnSecurity alerted Swedish security giant Gunnebo Group that hackers had broken into its network and sold the access to a criminal group which specializes in deploying ransomware. The company has operations in 25 countries, more than 4,000 employees, and billions in revenue annually. Acting on a tip from Milwaukee, Wis.-based

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

REvil Ransomware Gang Starts Auctioning Victim Data

Krebs on Security

. “ Sodin ” and “ Sodinokibi “) used their Dark Web “Happy Blog” to announce its first ever stolen data auction, allegedly selling files taken from a Canadian agricultural production company that REvil says has so far declined its extortion demands. So it’s a double vig.”

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

According to a listing on a popular hacking forum, the database includes customers’ names, email addresses, hashed passwords, and more. Source (New) Transport USA Yes 3,815 Okta Source 1 ; source 2 (Update) Cyber security USA Yes 3,800 Shah Dixit & Associates, P.C. The claim is yet to be verified. Data breached: 36 million records.

article thumbnail

CISA, FBI, NSA warn of the increased globalized threat of ransomware

Security Affairs

Almost any sector was hit by sophisticated, high-impact ransomware attacks, including the Defense Industrial Base, Emergency Services, Food and Agriculture, Government Facilities, and Information Technology Sectors. service account, admin accounts, and domain admin accounts) to have strong, unique passwords. Pierluigi Paganini.

article thumbnail

Iranian hackers access unsecured HMI at Israeli Water Facility

Security Affairs

“The reservoir’s HMI system was connected directly to the internet, without any security appliance defending it or limiting access to it. The accessed system was secured by the administrators on December 2, but it was still exposed online. ” reads the blog post published by OTORIO. Pierluigi Paganini.

Access 113
article thumbnail

Watch out, ransomware attack risk increases on holidays and weekends, FBI and CISA

Security Affairs

In May 2021, over the Memorial Day weekend, a critical infrastructure entity in the Food and Agricultural Sector suffered a Sodinokibi/REvil ransomware attack affecting U.S. Securing and monitoring Remote Desktop Protocol endpoints. Using strong passwords. Avoiding clicking on suspicious links. Updating OS and software.