Has the notorious REvil ransomware operation come back? Former developers may have restarted the server and data leak site. The original Happy Blog leak site began redirecting to the new blog, which lists both old and seemingly new victims, including Oil India Limited.
Fresh warnings are being sounded about the threat posed by semi-autonomous killing machines both on and above the battlefield, especially as lethal weapons continue to gain features that push them toward full autonomy. Experts say international norms and legal safeguards are overdue.
Speaking about his role as managing director, business information security, at financial giant State Street, TJ Hart says, "I wake up nervous, and I go to bed nervous." But he channels that energy into trying to better understand the threat landscape and use that data to make better business risk decisions.
The latest edition of the ISMG Security Report analyzes how the U.S. government is offering a reward of up to $5 million for information to help it disrupt the illicit flow of funds to North Korea. The report also examines approaches to enhance banks' cyber defenses and U.S. regulatory trends.
Lynn Peachey, the director of business development at Arete Incident Response, says that insurance companies have made "a pretty quick turnaround in terms of trying to respond to the ransomware epidemic." She discusses the changes they are making, which include leveraging data quantification.
The Conti ransomware group has been targeting the U.S. and its allies since the beginning of the Russia-Ukraine war. But in the latest large-scale attack on a single country, Conti has reportedly targeted at least five Costa Rican government agencies and leaked nearly 40GB of exfiltrated data.
Phishing and ransomware were already critical threats before the health pandemic forced a sudden shift to remote working.
Osterman Research conducted an in-depth survey of security-focused professionals. Here are the key takeaways from the research:
Half of organizations believe they are effective at...
72% of companies expected to be harmed in 2023 by a collaboration-tool-based attack. While 90% of companies are already seeing an increase in phishing.
Are you ready?
Download the report now to get the latest insights from 1,700 CISOs and other IT professionals as they present a realistic picture of the steps...
VMware's Tom Kellermann is out with Modern Bank Heists 5.0, his latest look at the attackers and attacks targeting financial services. Subtitled "The Escalation," this report looks at the increase in destructive attacks, ransomware and hits on cryptocurrency exchanges. Kellermann shares insights.
Hours after global cryptocurrency exchange Currency.com announced it was halting operations in Russia, it faced - and thwarted - a distributed denial-of-service attack. The company's founder, Viktor Prokopenya, says the firm's "servers, systems and client data remained intact and uncompromised."
Security control validation (SCV) is the foremost use case of Breach and Attack Simulation to help organizations answer the essential security questions needed to become threat-centric:
Test and measure the performance of security controls individually
and collectively
Obtain actionable insight to maximize...
Linux is a comprehensive system offering many advantages, but security may be its weakest link. Oh sure, Linux's transparency may make it marginally safer than macOS or Windows, but it's especially vulnerable to threats from misconfigurations, non-compliance and general misuse. Not to mention the increase in...
A multistage information stealer malware is targeting Windows users and stealing their data from browsers and crypto wallets by using fake domains masquerading as a Windows 11 upgrade. The CloudSEK researchers who discovered the malware have not attributed it to any particular group.
Decentralized credit-based stablecoin protocol Beanstalk was the victim of "a theft of about $76 million in non-Beanstalk user assets." The Ethereum-based protocol did not specify what those assets included, but blockchain security firm PeckShield says the total losses are likely $182 million.
During its January cyberattack, Lapsus$ accessed tenants and viewed applications such as Slack and Jira for only two Okta customers. The threat actor actively controlled a single workstation used by a Sitel support engineer for 25 consecutive minutes on Jan. 21, according to a forensic report.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.