Remove 12
Remove 2020 Remove Document Remove Ransomware Remove Security
article thumbnail

Ransomware en masse on the wane: top threats inside web-phishing in H1 2020

Security Affairs

Singapore, 09/18/2020 — Group-IB , a global threat hunting and intelligence company headquartered in Singapore, evidenced the transformation of the threat portfolio over the first half of 2020. Another 17 percent contained downloaders, while backdoors and banking Trojans came third with a 16- and 15-percent shares, respectively.

Phishing 135
article thumbnail

The Week in Cyber Security and Data Privacy: 30 October – 5 November 2023

IT Governance

When MOVEit was hacked by the Russian Cl0p ransomware gang in May, email addresses and links to government employee surveys were compromised. It secured its systems, notified law enforcement and began investigating the incident. Records breached: 815,000,000 Milford Management Corp. Boeing is “assessing the claim”.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Protection in 2021

eSecurity Planet

The internet is fraught with peril these days, but nothing strikes more fear into users and IT security pros than the threat of ransomware. A ransomware attack is about as bad as a cyber attack can get. Jump to: What is ransomware? How ransomware works. Preventing ransomware. Ransomware attacks and costs.

article thumbnail

Connecting the Bots – Hancitor fuels Cuba Ransomware Operations

Security Affairs

The Cuba Ransomware gang has partnered with the crooks behind the Hancitor malware in attacks aimed at corporate networks. Group-IB Threat Intelligence & Attribution team found that Hancitor is being actively used by the threat actors to deploy Cuba ransomware. Cuba ransomware has been active since at least January 2020.

article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Out of the eight in-the-wild zero-day issues targeting Chrome in 2023, none of the vulnerabilities impacted the Document Object Model (DOM) and there were use-after-free issues. The researchers also tracked at least four ransomware groups exploiting four zero-day vulnerabilities. ” continues the report.

article thumbnail

The Week in Cyber Security and Data Privacy: 13 – 19 November 2023

IT Governance

a property management company in Kentucky Incident details: The ransomware group Hunters International has added Homeland, Inc. According to OPB, the district didn’t provide details, but said that “our student credentials may have been compromised as part of a security incident”. to its leak site.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

Shortly after that disclosure, the security firm Group-IB published a report linking the attackers behind the Twilio intrusion to separate breaches at more than 130 organizations, including LastPass , DoorDash , Mailchimp , and Plex. Multiple security firms soon assigned the hacking group the nickname “ Scattered Spider.”

Passwords 324