article thumbnail

Actions Target Russian Govt. Botnet, Hydra Dark Market

Krebs on Security

Federal Bureau of Investigation (FBI) says it has disrupted a giant botnet built and operated by a Russian government intelligence unit known for launching destructive cyberattacks against energy infrastructure in the United States and Ukraine. energy facilities. Separately, law enforcement agencies in the U.S. Dragonfly 2.0,

Marketing 244
article thumbnail

Everest gang demands $200K for data stolen from South Africa state-owned electricity company ESKOM

Security Affairs

Everest ransomware operators claimed to have hacked South Africa state-owned company ESKOM Hld SOC Ltd. In March 2022, the Everest ransomware operators published a notice announcing the sale of “South Africa Electricity company’s root access” for $125,000. Is having some server issues.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

List of Data Breaches and Cyber Attacks in August 2022 – 97 Million Records Breached

IT Governance

Ransomware. Ransomware. d/b/a Watson Electrical announces ransomware attack (unknown). d/b/a Watson Electrical announces ransomware attack (unknown). d/b/a Watson Electrical announces ransomware attack (unknown). You can find the full list of incidents below, broken into their respective categories. Cyber attacks.

article thumbnail

List of data breaches and cyber attacks in December 2020 – 148 million records breached

IT Governance

Ransomware. Ransomware. As usual, incidents affecting UK organisations are in bold. Cyber attacks. Data breaches. Financial information. Malicious insiders and miscellaneous incidents. In other news…. Cyber attacks. aw (unknown).

article thumbnail

List of data breaches and cyber attacks in March 2020 – 832 million records breached

IT Governance

South African utility provider Eskom is still feeling effects of a cyber security incident (unknown). Ransomware. London-based clinical pharmacology testing firm recovers swiftly from Maze ransomware (unknown). Minnesota-based Community Development Bank struck by ransomware (unknown). Data breaches. Data breaches.

article thumbnail

The Scammers’ Playbook: How Cybercriminals Get Ahold of Your Data

eSecurity Planet

Energy and utility companies have been some of the most high-profile cyber attacks in recent memory, such as the May 2021 Colonial Pipeline attack or the Delta-owned Monroe Energy attack in November 2021. Given how lucrative and necessary both sectors are to daily life, they make prime targets for ransomware.

article thumbnail

MY TAKE: Memory hacking arises as a go-to tactic to carry out deep, persistent incursions

The Last Watchdog

In fact, memory attacks have quietly emerged as a powerful and versatile new class of hacking technique that threat actors in the vanguard are utilizing to subvert conventional IT security systems. Allegedly developed by US and Israeli operatives, Stuxnet was discovered circulating through Iranian nuclear energy facilities in 2010.