article thumbnail

Orange Business Services hit by Nefilim ransomware operators

Security Affairs

Security researchers at Cyble reported that Nefilim ransomware operators allegedly targeted the mobile network operator Orange. According to Cyble, the hackers claim to have compromised the Orange Business Solutions , a subsidiary of Orange S.A, Orange has immediately notified the customers of the security breach.

article thumbnail

Building for operational resilience in the age of AI and hybrid cloud

IBM Big Data Hub

With more dependency on technology and third and fourth parties, expectations are increasing for organizations to continue delivering critical business services through a major disruption in a safe and secure manner. This means actively minimizing downtime and closing gaps in the supply chain to remain competitive.

Cloud 81
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TinyNuke banking malware targets French organizations

Security Affairs

The TinyNuke malware is back and now was used in attacks aimed at French users working in manufacturing, technology, construction, and business services. The attackers used invoice-themed lures targeting entities in manufacturing, industry, technology, finance, and other verticals. . .” Pierluigi Paganini.

article thumbnail

8Base ransomware operators use a new variant of the Phobos ransomware

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. Security experts attributed 67 attacks to the group in May 2023, most of the victims are in the U.S. and Brazil.

article thumbnail

Experts warn of a spike in May and June of 8Base ransomware attacks

Security Affairs

The group has been active since March 2022, it focused on small and medium-size businesses in multiple industries, including finance, manufacturing, business services, and IT. ” Security experts attributed 67 attacks to the group in May 2023, most of the victims are in the U.S. and Brazil. and Brazil.

article thumbnail

New LockFile ransomware gang uses ProxyShell and PetitPotam exploits

Security Affairs

The popular security expert Kevin Beaumont was one of the first researchers to report that the LockFile operators are using the Microsoft Exchange ProxyShell and the Windows PetitPotam vulnerabilities to take over Windows domains. “The LockFile ransomware was first observed on the network of a U.S. Pierluigi Paganini.

article thumbnail

Network Encryption Keeps Our Data in Motion Secure for Business Services

Thales Cloud Protection & Licensing

Network Encryption Keeps Our Data in Motion Secure for Business Services madhav Tue, 07/25/2023 - 04:59 The demand for high-speed networks and fast data transfers is increasing due to cloud adoption, digital transformation, and hybrid work. Why do you need network encryption in business services?