article thumbnail

LockFile Ransomware uses a new intermittent encryption technique

Security Affairs

ransomware: The victims of the Lockfile ransomware gang are in the manufacturing, financial services, engineering, legal, business services, and travel and tourism sectors. The HTA ransom note used by LockFile closely resembles the one used by LockBit 2.0

article thumbnail

Ransomware infected systems at Xchanging, a DXC subsidiary

Security Affairs

Xchanging is a business process and technology services provider and integrator, which provides technology-enabled business services to the commercial insurance industry.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New LockFile ransomware gang uses ProxyShell and PetitPotam exploits

Security Affairs

” The victims of the Lockfile ransomware gang are in the manufacturing, financial services, engineering, legal, business services, and travel and tourism sectors. It is not clear how the attackers gain initial access to the Microsoft Exchange Servers.”

article thumbnail

Weekly podcast: banks, Thomas Cook, London cyber court and Facebook

IT Governance

The Bank of England, the PRA (Prudential Regulation Authority) and the FCA (Financial Conduct Authority) have asked the UK’s banks and financial services firms to report on their exposure to operational risks, such as cyber attacks, and explain how they would respond to system failures, such as those recently faced by Visa and TSB.

article thumbnail

FCA Publishes Wholesale Banks and Asset Management Cyber Multi-Firm Review Findings

Data Matters

For one, many had defined the threat landscape too narrowly. What can we, as a Board or Management Committee, do to make sure the firm’s second line of defence is able to provide effective challenge to the first line on cyber-related matters?