Adlumin CEO Robert Johnston discusses the company's recent $70 million funding round, its global expansion and its solutions for ransomware and data exfiltration prevention. Here are the top bets Adlumin is making around cybersecurity protection for midmarket organizations worldwide.
The Florida Department of Health is dealing with an attack involving the theft of sensitive information. RansomHub claims that it began to publish 100 gigabytes of data stolen in the hack after the state refused to pay extortionists. The incident is the latest involving a public health department.
What's the best strategy for exploiting a known vulnerability in ransomware to help victims decrypt their files for free? That question continues to recur as researchers discover such vulnerabilities and then must weigh whether or not to publicize the flaws, which tips off the ransomware operators.
A ransomware group that uses locker malware based on the leaked LockBit 3.0 ransomware builder compromised New Zealand's leading fitness equipment retailer. The DragonForce ransomware group on Tuesday said on its leak site that it stole 5.31 gigabytes of data Elite Fitness.
In this special edition of the ISMG Editors' Panel, we honored the memory of industry veteran Steve King, managing director of CyberEd.io. His friend Richard Bird joined ISMG editors to share reflections on Steve's legacy, his contributions to cybersecurity, and the importance of questioning the status quo.
A Chicago pediatrics hospital is notifying nearly 800,000 people that their information was compromised in a ransomware attack earlier this year. Cybercrime group Rhysida had demanded a $3.4 million ransom for data it claims to have stolen in the incident. The hospital said it did not pay.
A ransomware attack forced Patelco Credit Union to shutter critical banking operations for more than four days, leaving nearly 500,000 customers unable to make card payments or conduct electronic transactions. The credit union has $9 billion in assets and nearly 40 branches in Northern California.
CDK Global, a dealership software solutions company that provides tech solutions to an estimated 15,000 auto dealers in the United States and Canada, is aiming to restore its systems by the July Fourth holiday sales rush while facing an incoming flurry of lawsuits from dealers and consumers.
The U.S. Department of Health and Human Services has hit a Pennsylvania-based healthcare system with a $950,000 settlement for potential HIPAA violations found during an investigation into a 2017 ransomware attack involving NotPetya. It's HHS' third enforcement action in a ransomware case.
A February ransomware attack against Prudential Financial affected 2.5 million customers, the financial giant disclosed after initially calculating the totally as 36,000. In an emailed statement, Prudential said the tally shouldn't increase a second time.
Red teaming is not effective for evaluating the efficacy of preventative or detective security controls, said Jared Atkinson of Specter Ops, but purple teaming is. Purple teaming as "the evaluation of security control efficacy through atomic testing, using deliberately selected test cases."
Infosys McCamish Systems, an insurance software product and services vendor, is notifying nearly 6.1 million people of a 2023 ransomware incident that potentially comprised their sensitive data, including Social Security numbers, medical treatment, and financial and biometric information.
More reasons to beware breathless reporting about a ransomware group's latest supposed victim: LockBit's claim to have breached the U.S. Federal Reserve Bank. Instead, the actual victim is Evolve Bancorp, which is currently dealing with an enforcement action by - wait for it - the Fed.
Acronis President Gaidar Magdanurov discusses the need for immutable backups in the current threat landscape and highlights the benefits of integrating security measures with backup systems to facilitate automated recovery from ransomware attacks and minimize downtime.
Social engineering and phishing are not just IT buzzwords; they are potent threats capable of causing devastating damage to your organization. Bad actors and the technology they use to infiltrate your defenses are evolving at lightning speed. The only way to safeguard your assets and data is to stay ahead of the game...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.