br00t4c, to random
@br00t4c@mastodon.social avatar

Newly discovered ransomware uses BitLocker to encrypt victim data

https://arstechnica.com/?p=2027056

sebsauvage, to random French
@sebsauvage@framapiaf.org avatar


C'est beau : Ce ransomware chiffre le disque local avec le système de chiffrement de disque intégré à Windows (BitLocker), envoie la clé aux escrocs, puis efface la clé locale.
https://www.theregister.com/2024/05/23/ransomware_abuses_microsoft_bitlocker/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

UK Government ponders major changes to ransomware response – what you need to know.

Find out in my article on the Exponential-e blog: https://www.exponential-e.com/blog/uk-government-ponders-major-changes-to-ransomware-response-what-you-need-to-know

gtbarry, to Canada
@gtbarry@mastodon.social avatar

LockBit says they stole data in London Drugs ransomware attack

the LockBit ransomware gang claimed they were behind the April cyberattack on Canadian pharmacy chain London Drugs and is now threatening to publish stolen data online after allegedly failed negotiations

https://www.bleepingcomputer.com/news/security/lockbit-says-they-stole-data-in-london-drugs-ransomware-attack/

publicvoit, to security
@publicvoit@graz.social avatar

Google Online #Security Blog: On Fire Drills and #Phishing Tests
https://security.googleblog.com/2024/05/on-fire-drills-and-phishing-tests.html

"The more effective approach to both risks is a focused pursuit of secure-by-default systems in the long term, and a focus on investment in engineering defenses such as unphishable credentials (like passkeys) and implementing multi-party approval for sensitive security contexts throughout production systems."

I'd say that basically means: no #Microsoft products.

#phishingtests #FIDO2 #ransomware #malware

br00t4c, to random
@br00t4c@mastodon.social avatar
br00t4c, to random
@br00t4c@mastodon.social avatar
br00t4c, to random
@br00t4c@mastodon.social avatar
br00t4c, to random
@br00t4c@mastodon.social avatar

With ransomware whales becoming so dominant, would-be challengers ask 'what's the point?'

https://go.theregister.com/feed/www.theregister.com/2024/05/21/with_ransomware_whales_becoming_so/

br00t4c, to random
@br00t4c@mastodon.social avatar

With ransomware whales becoming so dominant, would-be challengers ask 'what's the point?'

https://go.theregister.com/feed/www.theregister.com/2024/05/21/with_ransomware_whales_becoming_so/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Nissan has disclosed that a ransomware attack resulted in the exposure of the social security numbers of 53,000 employees.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/nissan-reveals-ransomware-attack-exposed-53-000-workers-social-security-numbers/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Black Basta ransomware group's techniques evolve, as FBI issues new warning in wake of hospital attack.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/black-basta-ransomware-groups-techniques-evolve-as-fbi-issues-new-warning-in-wake-of-hospital-attack

#cybersecurity #databreach #ransomware #socialengineering #malware

br00t4c, to random
@br00t4c@mastodon.social avatar

Black Basta ransomware group is imperiling critical infrastructure, groups warn

https://arstechnica.com/?p=2024051

br00t4c, to random
@br00t4c@mastodon.social avatar

Uncle Sam urges action after Black Basta ransomware infects Ascension

https://go.theregister.com/feed/www.theregister.com/2024/05/13/cisa_ascension_ransomware/

br00t4c, to random
@br00t4c@mastodon.social avatar

Ransomware negotiator weighs in on the extortion payment debate with El Reg

https://go.theregister.com/feed/www.theregister.com/2024/05/12/ransomware_negotiator_payments/

br00t4c, to Russia
@br00t4c@mastodon.social avatar
gtbarry, to security
@gtbarry@mastodon.social avatar

Boeing confirms attempted $200 million ransomware extortion attempt

The cybercriminals who targeted Boeing using the LockBit ransomware platform in October 2023 demanded a $200 million extortion payment.

Boeing reportedly did not pay any ransom to LockBit after roughly 43 gigabytes of company data was posted to LockBit’s website in early November.

#Boeing #LockBit #ransomware #malware #security #cybersecurity #hackers #hacking #hacked

https://cyberscoop.com/boeing-confirms-attempted-200-million-ransomware-extortion-attempt/

jos1264, to random
@jos1264@social.skynetcloud.site avatar
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Boeing refused to pay $200 million ransomware demand from LockBit gang. Good for them!

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/boeing-refused-to-pay-200-million-ransomware-demand-from-lockbit-gang/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The kingpin of the LockBit ransomware is named and sanctioned, a cybersecurity consultant is charged with a $1.5 million extortion, and a romance fraudster defrauded women he met on Tinder of £80,000.

All this and much much more is discussed in the latest edition of the @smashingsecurity podcast with yours truly and Carole Theriault, joined this week by “Ransomware Sommelier” Allan Liska.

https://grahamcluley.com/smashing-security-podcast-371/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

$10 million reward offer for apprehension of unmasked LockBit ransomware leader.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/10-million-reward-offer-for-apprehension-of-unmasked-lockbit-ransomware-leader

#cybersecurity #ransomware #malware #lockbit

br00t4c, to random
@br00t4c@mastodon.social avatar
David_Hollingworth, to Cybersecurity
@David_Hollingworth@mastodon.social avatar
br00t4c, to random
@br00t4c@mastodon.social avatar

Ten years since the first corp ransomware, Mikko Hypponen sees no end in sight

https://go.theregister.com/feed/www.theregister.com/2024/05/08/mikko_ransomware_decade/

br00t4c, to random
@br00t4c@mastodon.social avatar

Ten years since the first corp ransomware, Mikko Hypponen sees no end in sight

https://go.theregister.com/feed/www.theregister.com/2024/05/08/mikko_ransomware/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • cubers
  • thenastyranch
  • cisconetworking
  • Youngstown
  • everett
  • khanakhh
  • slotface
  • mdbf
  • DreamBathrooms
  • kavyap
  • GTA5RPClips
  • Durango
  • rosin
  • normalnudes
  • magazineikmin
  • InstantRegret
  • modclub
  • osvaldo12
  • tacticalgear
  • ngwrru68w68
  • Leos
  • anitta
  • ethstaker
  • tester
  • provamag3
  • megavids
  • lostlight
  • All magazines