br00t4c, to random
@br00t4c@mastodon.social avatar

Ransomware Is 'More Brutal' Than Ever in 2024

https://www.wired.com/story/state-of-ransomware-2024/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Hit by LockBit? The FBI is waiting to help you with over 7,000 decryption keys.

Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/hit-lockbit-fbi-waiting-help-you-over-7000-decryption-keys

viennawriter, to random German
@viennawriter@literatur.social avatar

Für ein Uni-Projekt gibt es eine Umfrage zu . Genauer geht es um effiziente Reaktion auf IT-Sicherheitsvorfälle in transnationalen Lieferketten.

Seid doch mal so lieb und helft mit. Insbesondere, wenn Ihr IT--Menschen oder Management-Menschen in eurem Unternehmen seid. (Sonst darf man aber auch "Anderes" anhakeln. ;) )

https://survey.unibw.de/contain-studie/

RT welcome!

br00t4c, to random
@br00t4c@mastodon.social avatar
realhackhistory, to hacking
@realhackhistory@chaos.social avatar

One of the first articles about #ransomware in the sense we think about it now, drive by exploitation of Internet Explorer leading to infection by 'pgpcoder', $200 ransom payable via bank transfer, contact with the people behind the attacks via yahoo! email. We've come a long way since.
#hacking #hacker #history

rvps2001, to london
@rvps2001@mastodon.social avatar

🇷🇺 🇬🇧 A Russian group of cyber criminals is behind the #ransomware attack affecting major #London hospitals, the former chief executive of the National Cyber Security Centre has said.

https://www.independent.co.uk/news/health/london-national-cyber-security-centre-victoria-atkins-nhs-government-b2556920.html

#britain #russia #hacking #cybersecurity

br00t4c, to random
@br00t4c@mastodon.social avatar

London hospitals declare emergency following ransomware attack

https://arstechnica.com/?p=2029003

br00t4c, to random
@br00t4c@mastodon.social avatar

London hospitals declare critical incident after service partner ransomware attack

https://go.theregister.com/feed/www.theregister.com/2024/06/04/suspected_cyberattack_hits_major_london/

ErikJonker, to Cybersecurity Dutch
@ErikJonker@mastodon.social avatar

Critical incident declared as ransomware attack disrupts multiple London hospitals.
https://therecord.media/london-hospitals-ransomware-attack-critical-incident-declared

informapirata, to privacypride Italian
@informapirata@mastodon.uno avatar

La sanità deve fare a meno dei dati personali

Christian Bernieri analizza le complicazioni della sanità nella gestione dei dati degli utenti: tra utopie e

Premessa
Un caso immaginario, ma non troppo
Tanti casi reali che superano l’immaginazione
Tsunami
La dura verità
Criminali dal cuore d’oro
La grande abbuffata

@privacypride

https://ransomfeed.it/data/blog/post-03.pdf

br00t4c, to random
@br00t4c@mastodon.social avatar
HonkHase, to random German
@HonkHase@chaos.social avatar

Ach guck an, keine Festnahmen in Russland, keine #Vorratsdatenspeicherung nötig gewesen:

BKA: Bisher größter Schlag gegen weltweite Cyberkriminalität

#Trickbot #Pikabot #Ransomware
https://www.br.de/nachrichten/deutschland-welt/bka-bisher-groesster-schlag-gegen-weltweite-cyberkriminalitaet,UEEG6Di

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Going going gone! Ransomware attack grabs Christie's client data for a steal.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/going-going-gone-ransomware-attack-grabs-christies-client-data-for-a-steal/

estherschindler, to random
@estherschindler@hachyderm.io avatar

Christie’s Auction House Hacked Sensitive Data from 500,000 Customers Stolen

A hacker group claims to have stolen sensitive data from at least 500,000 Christie's customers and is now threatening to publish it.

https://securityboulevard.com/2024/05/christies-auction-house-hacked-sensitive-data-from-500000-customers-stolen/

CandaceRobbAuthor, to books
@CandaceRobbAuthor@historians.social avatar

The Seattle Public Library was hit with a ransomware attack. A library that has offered youth across the country access to its digital holdings with a special library card. Curious. Sickening. It's still open for physical books, using paper forms for borrowing. Bring your library cards or at least the number!
Support libraries--they are places of wonder and lifelines for the community.
@bookstodon
@books

https://shelftalkblog.wordpress.com/today/

br00t4c, to random
@br00t4c@mastodon.social avatar
salixlucida, to Seattle
@salixlucida@mastodon.sdf.org avatar
yo_bj, to infosec
@yo_bj@glammr.us avatar

It looks like Seattle Public Library gets to be added to the list of libraries affected by ransomware - https://westseattleblog.com/2024/05/followup-seattle-public-library-says-ransomware-event-keeping-its-online-services-offline/

#libraries #ransomware #InfoSec

br00t4c, to DaftPunk
@br00t4c@mastodon.social avatar
br00t4c, to random
@br00t4c@mastodon.social avatar
percepticon, to Cybersecurity
@percepticon@ioc.exchange avatar

This week’s international hotchpotch: the extreme high costs of the hack, the rise of sabotage, stealthy APT, 11 security nightmares, reshuffles, doge and Metallica content (yeah!) https://tinyurl.com/yhdz82pz?utm_source=dlvr.it&utm_medium=mastodon

BenjaminHCCarr, to Cybersecurity
@BenjaminHCCarr@hachyderm.io avatar

's 'egregious negligence' led to infection
'I'm blown away by the fact that they weren't using MFA'
The practices that led up to the stunning Change Healthcare ransomware infection indicate "egregious negligence" on the part of parent company UnitedHealth, according to Tom Kellermann, SVP of cyber strategy at Contrast Security.
https://www.theregister.com/2024/05/08/unitedhealths_egregious_negligence/

br00t4c, to random
@br00t4c@mastodon.social avatar

Newly discovered ransomware uses BitLocker to encrypt victim data

https://arstechnica.com/?p=2027056

sebsauvage, to random French
@sebsauvage@framapiaf.org avatar


C'est beau : Ce ransomware chiffre le disque local avec le système de chiffrement de disque intégré à Windows (BitLocker), envoie la clé aux escrocs, puis efface la clé locale.
https://www.theregister.com/2024/05/23/ransomware_abuses_microsoft_bitlocker/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

UK Government ponders major changes to ransomware response – what you need to know.

Find out in my article on the Exponential-e blog: https://www.exponential-e.com/blog/uk-government-ponders-major-changes-to-ransomware-response-what-you-need-to-know

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • khanakhh
  • mdbf
  • ethstaker
  • magazineikmin
  • GTA5RPClips
  • rosin
  • thenastyranch
  • Youngstown
  • InstantRegret
  • slotface
  • osvaldo12
  • kavyap
  • DreamBathrooms
  • JUstTest
  • Durango
  • everett
  • cisconetworking
  • normalnudes
  • tester
  • ngwrru68w68
  • cubers
  • modclub
  • tacticalgear
  • provamag3
  • Leos
  • anitta
  • lostlight
  • All magazines