Remove Analysis Remove Energy and Utilities Remove Groups Remove Libraries
article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

The ransomware group used the exploit to target internal devices that are not protected. Experts speculate the operators are members of a Russia-based cybercrime group known as Wizard Spider. Experts speculate the operators are members of a Russia-based cybercrime group known as Wizard Spider. ” continues AdvIntel.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Two LockBit actors have been arrested in Poland and Ukraine, and over 200 cryptocurrency accounts linked to the group have been frozen.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. 92,391,296 known records breached in 222 publicly disclosed incidents Welcome to this week’s global round-up of the biggest and most interesting news stories. GB Signature Performance, Inc.

article thumbnail

The Weeks in Cyber Security and Data Privacy: 18 – 31 December 2023

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. The group is threatening to leak the exfiltrated data. Following our Christmas break, we’re rounding up two weeks’ worth of the biggest and most interesting news stories.

article thumbnail

5 Major Cybersecurity Trends to Know for 2024

eSecurity Planet

After receiving input from industry experts and doing my own analysis of the year’s driving forces, I identified five major cybersecurity trends. For a ransomware group, access to large volumes of valuable data is the end goal, they had no need to go further into the network than the exposed, vulnerable MoveIT servers.

article thumbnail

The Week in Cyber Security and Data Privacy: 11 – 18 December 2023

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Source (New) Energy India Yes 280,000 National Student Clearinghouse Source 1 ; source 2 (Update) Non-profit USA Yes 271,496 PCTEL Source (New) Telecoms USA Yes 267.45