Remove 10
Remove 2021 Remove Document Remove Ransomware Remove Security
article thumbnail

Microsoft Patch Tuesday, May 2021 Edition

Krebs on Security

Microsoft today released fixes to plug at least 55 security holes in its Windows operating systems and other software. By all accounts, the most pressing priority this month is CVE-2021-31166 , a Windows 10 and Windows Server flaw which allows an unauthenticated attacker to remotely execute malicious code at the operating system level.

article thumbnail

Rhysida Ransomware gang claims to have hacked three more US hospitals

Security Affairs

Rhysida Ransomware group added three more US hospitals to the list of victims on its Tor leak site after the PROSPECT MEDICAL attack. Recently the Rhysida ransomware group made the headlines because it announced the hack of Prospect Medical Holdings and the theft of sensitive information from the organization.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft warns of attacks exploiting recently patched Windows MSHTML CVE-2021-40444 bug

Security Affairs

Microsoft revealed that multiple threat actors are exploiting the recently patched Windows MSHTML remote code execution security flaw (CVE-2021-40444 ). The campaigns observed August 2021 likely employed emails impersonating contracts and legal agreements, the messages used documents that were hosted on file-sharing sites. .

article thumbnail

Ransomware Protection in 2021

eSecurity Planet

The internet is fraught with peril these days, but nothing strikes more fear into users and IT security pros than the threat of ransomware. A ransomware attack is about as bad as a cyber attack can get. Jump to: What is ransomware? How ransomware works. Preventing ransomware. Ransomware attacks and costs.

article thumbnail

The Lorenz ransomware group hit Texas-based Cogdell Memorial Hospital

Security Affairs

The Lorenz ransomware gang has been active since April 2021 and hit multiple organizations worldwide demanding hundreds of thousands of dollars in ransom to the victims. In mid-October, the ALPHV/BlackCat ransomware group claimed to have hacked the Morrison Community Hospital and added it to its dark web Tor leak site.

article thumbnail

REvil ransomware gang hit US nuclear weapons contractor Sol Oriens

Security Affairs

The REvil ransomware gang made the headlines again, the group hit the US nuclear weapons contractor Sol Oriens and stole the victim’s data. US nuclear weapons contractor Sol Oriens was hit by a cyberattack carried out by the REvil ransomware operators, which claims to have stolen data. states the company.

article thumbnail

Hive ransomware gang starts leaking data allegedly stolen from Tata Power

Security Affairs

The Hive ransomware gang, which claimed the responsibility for the Tata Power data breach, started leaking data. The company confirmed that the security breach impacted “some of its IT systems.”. Now the ransomware gang Hive started leaking the alleged stolen files on its Tor leak site. key files. key files.