Important News

Venafi announced the findings of a global survey of more than 1,500 IT security decision makers that reveals that 60% of security professionals believe ransomware threats should be prioritized at the same level as terrorism.

US authorities scored a handful of rare wins in what once seemed like an unwinnable battle against ransomware

The victims had something in common: a key piece of network management and remote control software developed by U.S. technology firm Kaseya.

A Russian-linked group that is counted among the cybercriminal world’s most prolific extortionists is suspected to be behind a “colossal” ransomware attack that affected hundreds of companies worldwide…

2021 will be remembered as the year that ransomware gangs turned their attention to critical infrastructure, targeting companies built around manufacturing, energy distribution and food production.

LockBit is a hugely popular form of ransomware for cyber criminals targeting Windows – and now cybersecurity researchers have identified a Linux-ESXi variant of it in the wild.

Currently, Linn County’s website is down and several systems are offline affecting the ability to provide services to the public.

A recent survey of 100 large (over 5,000 employees) North American IT firms shows that ransomware actors are making greater effort to recruit insiders in targeted firms to aid in attacks.

The TechCrunch Global Affairs Project examines the increasingly intertwined relationship between the tech sector and global politics.

A new Sugar Ransomware operation actively targets individual computers, rather than corporate networks, with low ransom demands.

There are also ransomware attacks in Taiwan businesses!

Taiwan-based network-attached storage (NAS) maker QNAP urges customers to enable firmware auto-updating on their devices to defend against active attacks.

When the phones and computer networks went down at Ridgeview Medical Center’s three hospitals on October 24, 2020, the medical group resorted to a Facebook post to warn its patients about the disruption.

Critical infrastructure suffered ransomware attacks, with threat actors targeting an oil petrol distributor and oil terminals in major ports in different attacks.

The Federal Bureau of Investigation (FBI) has released technical details and indicators of compromise associated with LockBit ransomware attacks in a new flash alert published this Friday.

A threat brief published by the US Department of Health and Human Services (HHS) on Thursday paints a grim picture of how Ireland’s health service…

Aviation services company Swissport International has disclosed a ransomware attack that has impacted its IT infrastructure and services, causing flights to suffer delays.

Morley Companies Inc. disclosed a data breach after suffering a ransomware attack on August 1st, 2021, allowing threat actors to steal data before encrypting files.

Oiltanking GmbH, a German petrol distributor who supplies Shell gas stations in the country, has fallen victim to a cyberattack that severely impacted its operations..

An Iranian state-backed hacking group tracked as APT35 (aka Phosphorus or Charming Kitten) is now deploying a new backdoor called PowerLess and developed using PowerShell.

Sportswear manufacturer Puma was hit by a data breach following the ransomware attack that hit Kronos, one of its North American workforce management service providers, in December 2021.

Researchers detail how some ransomware groups are shifting towards smaller targets, but ones where they can still guarantee a significant payday.

The US Federal Bureau of Investigation (FBI) revealed that the BlackByte ransomware group has breached the networks of at least three organizations from US critical infrastructure sectors in the last three months.

The FBI, CISA, and the NSA have warned critical infrastructure network defenders to be ready to detect and block incoming attacks targeting organizations from US critical infrastructure sectors orchestrated by Russian-backed hacking groups.

The NFL’s San Francisco 49ers team is recovering from a cyberattack by the BlackByte ransomware gang who claims to have stolen data from the American football organization.

The ransomware gang BlackByte recently posted some of the purportedly stolen team documents on a dark web site in a file marked “2020 Invoices.”

The BlackByte ransomware gang appears to have made a comeback after targeting at least three U.S. critical infrastructure sectors, according to an advisory from the FBI and the Secret Service.

President Joe Biden warned Thursday that if Russia launches cyberattacks on American companies and critical infrastructure as part of its hybrid war campaign against Ukraine, “we are prepared to respond.”

The big news this week is that the Conti ransomware gang has recruited the core developers and managers of the TrickBot group, the developers of the notorious TrickBot malware.

The BlackCat ransomware group, aka ALPHV, has claimed responsibility for the recent cyber attack on Swissport that caused flight delays and service disruptions.

Ransomware attacks remain relentless – but with a few simple steps, organisations can avoid falling victim.

(CNN Business) The standoff between the United States and Russia over the conflict in Ukraine has so far mainly played out on diplomatic and economic fronts.

A major Silicon Valley microchip manufacturer has been hit by a cyber attack which one insider told the Telegraph, which first broke the news, “completely compromised” the tech firm’s internal systems.

No evidence found of unauthorized access to, or taking of, state data.

  • The “zero trust” model of security takes the approach that no users or devices are to be trusted.
  • The global zero trust security market is projected to reach $52 billion by 2026.
  • Driving the growth is the frequency of target-based cyber attacks and increasing regulations for data protection and information security.

Have I Been Pwned says the hackers cracked Nvidia employees’ emails.

Hackers claim they have source code, encryption keys.

The Lapsus$ data extortion group leaked today a huge collection of confidential data they claim to be from Samsung Electronics, the South Korean giant consumer electronics company.

With not just ransomware gangs raiding network after network, but nation states consciously turning a blind eye to it, today’s chief information security officers are caught in a “perfect storm,” says Cybereason CSO Sam Curry.

Biden says intelligence suggests Russia ‘exploring options for potential cyberattacks’

Speaking at the Business Roundtable Quarterly Meeting in Washington, Biden said Russian President Vladimir Putin is likely to use cyber attacks as a form of retaliation against the United States for its actions to counter Russia’s incursion on Ukraine.

Ransomware attacks on the supply chain are undermining national security, according to a U.S. Customs and Border Protection intelligence bulletin obtained by Yahoo News, and will cause further congestion at ports of entry and delays in shipping nationwide.

Washington (CNN Business) Microsoft (MSFT) has confirmed it was breached by the hacker group Lapsus$, adding to the cyber gang’s growing list of victims.

Researchers have conducted a technical experiment, testing ten ransomware variants to determine how fast they encrypt files and evaluate how feasible it would be to timely respond to their attacks.

It takes just five minutes for one of the most prolific forms of ransomware to encrypt 100,000 files, demonstrating how quickly ransomware can become a major cybersecurity crisis for the victim of an attack.

Washington (CNN) The US government is wary about the possibility of a Russian cyberattack on US critical infrastructure paired with Kremlin attempts to spread disinformation about any incident’s effects to sow panic among Americans, a top US cyber official told CNN.

Thank you we'll contact you soon

There was an error while trying to send your request. Please try again.

HackerStrike will use the information you provide on this form to be in touch with you and to provide updates and marketing.

Thank you we'll contact you soon

There was an error while trying to send your request. Please try again.

HackerStrike will use the information you provide on this form to be in touch with you and to provide updates and marketing.

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

HackerStrike will use the information you provide on this form to be in touch with you and to provide updates and marketing.