article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

The Conti ransomware gang is the first ransomware operation exploiting the Log4Shell vulnerability to target VMware vCenter Servers. Conti ransomware gang is the first professional race that leverages Log4Shell exploit to compromise VMware vCenter Server installs. ” reads the analysis published by AdvIntel.

article thumbnail

Security Affairs newsletter Round 344

Security Affairs

Is it a ransomware attack? Australian ACSC warns of Conti ransomware attacks against local orgs A zero-day exploit for Log4j Java library could have a tsunami impact on IT giants 1.6 If you want to also receive for free the newsletter with the international press subscribe here.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

ALPHV/BlackCat ransomware gang adds 2.7 TB of ASA Electronics data to its leak site The ALPHV/BlackCat ransomware gang is attempting to extort a ransom from ASA Electronics for 2.7 It is not known how long the database was publicly available, nor whether anyone else accessed it. Date breached: 384,658,212 records. Data breached: 2.7

article thumbnail

MY TAKE: Memory hacking arises as a go-to tactic to carry out deep, persistent incursions

The Last Watchdog

In fact, memory attacks have quietly emerged as a powerful and versatile new class of hacking technique that threat actors in the vanguard are utilizing to subvert conventional IT security systems. Allegedly developed by US and Israeli operatives, Stuxnet was discovered circulating through Iranian nuclear energy facilities in 2010.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

GB Impact Energy Services Source New Engineering Canada Yes 52,707 Lancaster County Sheriff’s Office Source New Public USA Yes 52,567 Maximum Research Source New Professional services USA Yes 52 GB Terago Source New Telecoms Canada Yes 45 GB Zivilgeometer Source New Engineering Austria Yes 41.83 GB Signature Performance, Inc.

article thumbnail

5 Major Cybersecurity Trends to Know for 2024

eSecurity Planet

2023 cybersecurity issues will continue: Weak IT fundamentals, poor cybersecurity awareness, and ransomware will still cause problems and make headlines. Andy Grolnick, CEO of Graylog, cautions that “In 2023, ransomware is still the dominant threat in the minds of security teams. Bottom line: Prepare now based on risk.

article thumbnail

List of data breaches and cyber attacks in May 2021 – 116 million records breached

IT Governance

For the second month in a row, ransomware has dominated our list of data breaches and cyber attacks. Of the 128 publicly disclosed incidents that we discovered in May, more than 40% of them were ransomware attacks. Ransomware. Ransomware. Cyber attacks. Data breaches. Financial information. In other news…. Cyber attacks.