article thumbnail

A Closer Look at the Snatch Data Ransom Group

Krebs on Security

Earlier this week, KrebsOnSecurity revealed that the darknet website for the Snatch ransomware group was leaking data about its users and the crime gang’s internal operations. It continues: “Prior to deploying the ransomware, Snatch threat actors were observed spending up to three months on a victim’s system.

article thumbnail

Kaseya Left Customer Portal Vulnerable to 2015 Flaw in its Own Software

Krebs on Security

The attackers exploited a vulnerability in software from Kaseya , a Miami-based company whose products help system administrators manage large networks remotely. Sanders said the portal had been retired in 2018 in favor of a more modern customer support and ticketing system, yet somehow the old site was still left available online.

IT 287
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A member of the FIN7 group was sentenced to 10 years in prison

Security Affairs

Fedir Hladyr (35), a Ukrainian national was sentenced today to 10 years in prison for his role in the financially motivated group FIN7, aka Carbanak. Between 2014 and 2016 the group used a new custom malware dubbed Carbanak that is considered a newer version of Anunak. ” reads the press release published by DoJ.

article thumbnail

LockBit ransomware group claims to have hacked Bridgestone Americas

Security Affairs

Since learning of the potential incident in the early morning hours of February 27, we have launched a comprehensive investigation to quickly gather facts while working to ensure the security of our IT systems. ” reads a statement published by the group on its Tor leaksite. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

Kimsuky APT poses as journalists and broadcast writers in its attacks

Security Affairs

North Korea-linked APT group Kimsuky is posing as journalists to gather intelligence, a joint advisory from NSA and FBI warns. Kimsuky cyberespionage group (aka ARCHIPELAGO, Black Banshee, Thallium , Velvet Chollima, APT43 ) was first spotted by Kaspersky researcher in 2013. A joint advisory from the FBI, the U.S.

IT 88
article thumbnail

Fake Company Sheds Light on Ransomware Group Tactics

eSecurity Planet

Ransomware groups seem to change form daily. In the latest news, the BlackMatter ransomware group announced it was shutting down – and just hours later came news that its victims were being transferred to the rival LockBit site. The group published detailed offers on popular job boards and conducted multiple job interviews.

article thumbnail

IBM Mainframe Skills Council brings the global community together to grow mainframe talent

IBM Big Data Hub

A forum to build the skills of the future IBM®, Broadcom and 21CS recently commissioned The Futurum Group to survey businesses, university leaders and students on trends across the mainframe landscape. Members include representatives from IBM clients, IBM partners, academia, user groups, nonprofits and open communities.