article thumbnail

Orange Business Services hit by Nefilim ransomware operators

Security Affairs

According to Cyble, the hackers claim to have compromised the Orange Business Solutions , a subsidiary of Orange S.A, Orange confirmed to BleepingComputer that the Orange Business Services division was victim of a ransomware attack on the night of Saturday, July 4th, 2020, into July 5th. Pierluigi Paganini.

article thumbnail

New Ransomware Actor 8Base Rivals LockBit in Extortion

Data Breach Today

The group's top targets include business services, finance, manufacturing and IT industries.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TinyNuke banking malware targets French organizations

Security Affairs

The TinyNuke malware is back and now was used in attacks aimed at French users working in manufacturing, technology, construction, and business services. The attackers used invoice-themed lures targeting entities in manufacturing, industry, technology, finance, and other verticals. .

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. Cisco Talos researchers observed 8Base ransomware operators using a variant of the Phobos ransomware in recent attacks. and Brazil.

article thumbnail

Building for operational resilience in the age of AI and hybrid cloud

IBM Big Data Hub

Organizations in the financial services, healthcare and other regulated sectors must place an even greater focus on managing risk—not only to meet compliance requirements, but also to maintain customer confidence and trust. This includes cyber incidents, technology failures, natural disasters and more. Similarly, in the U.S.

Cloud 83
article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. The experts observed a massive spike in activity associated with this threat actor between May and June 2023. and Brazil.

article thumbnail

UK Suffers Third Highest Rate of Ransomware Attacks in the World

IT Governance

The other most vulnerable sectors were business services (23), construction (22), manufacturing (19) and transport (18). The other most vulnerable sectors were business services (23), construction (22), manufacturing (19) and transport (18). Get started.