Threat actors claim the hack of Sony, and the company investigates

Sony launched an investigation into an alleged data breach after the RansomedVC group claimed the hack of the company.

Sony announced it is investigating allegations of a data breach after the RansomedVC extortion group claimed to have hacked the company …

The Rhysida ransomware group hit the Kuwait Ministry of Finance

This week the Rhysida ransomware group claimed the hack of the Kuwait Ministry of Finance and added it to its Tor leak site.

Last week a ransomware attack hit the Government of Kuwait, the attack took place on September 18 …

Caesars Entertainment paid a ransom to avoid stolen data leaks

Caesars Entertainment announced it has paid a ransom to avoid the leak of customer data stolen in a recent intrusion.

Caesars Entertainment is the world’s most geographically diversified casino-entertainment company. It is the largest gaming company in the United States, …

Caesars Entertainment paid a ransom to avoid stolen data leaks

Caesars Entertainment announced it has paid a ransom to avoid the leak of customer data stolen in a recent intrusion.

Caesars Entertainment is the world’s most geographically diversified casino-entertainment company. It is the largest gaming company in the United States, …

Lockbit ransomware gang hit the Carthage Area Hospital and the Clayton-Hepburn Medical Center in New York

LockBit ransomware group breached two hospitals, the Carthage Area Hospital and the Clayton-Hepburn Medical Center in New York.

The Lockbit ransomware group claims to have hacked two major hospitals, the Carthage Area Hospital and Claxton-Hepburn Medical Center. The two hospitals …

UK Greater Manchester Police disclosed a data breach

UK Greater Manchester Police (GMP) disclosed a data breach, threat actors had access to some of its employees’ personal information.

UK Greater Manchester Police (GMP) announced that threat actors had access to the personal information of some of its employees …

Zero-day in Cisco ASA and FTD is actively exploited in ransomware attacks

A zero-day vulnerability (CVE-2023-20269) in Cisco ASA and FTD is actively exploited in ransomware attacks, the company warns.

Cisco warns that a zero-day vulnerability (CVE-2023-20269) in Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) is actively exploited by …

Zero-day in Cisco ASA and FTD is actively exploited in ransomware attacks

A zero-day vulnerability (CVE-2023-20269) in Cisco ASA and FTD is actively exploited in ransomware attacks, the company warns.

Cisco warns that a zero-day vulnerability (CVE-2023-20269) in Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) is actively exploited by …

Zero-day in Cisco ASA and FTD is actively exploited in ransomware attacks

A zero-day vulnerability (CVE-2023-20269) in Cisco ASA and FTD is actively exploited in ransomware attacks, the company warns.

Cisco warns that a zero-day vulnerability (CVE-2023-20269) in Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) is actively exploited by …

Zero-day in Cisco ASA and FTD is actively exploited in ransomware attacks

A zero-day vulnerability (CVE-2023-20269) in Cisco ASA and FTD is actively exploited in ransomware attacks, the company warns.

Cisco warns that a zero-day vulnerability (CVE-2023-20269) in Adaptive Security Appliance (ASA) and Cisco Firepower Threat Defense (FTD) is actively exploited by …

LockBit ransomware gang hit the Commission des services electriques de Montréal (CSEM)

The LockBit ransomware gang claims to have breached the Commission des services electriques de Montréal (CSEM).

The LockBit ransomware group continues to be one of the most active extortion gangs in the threat landscape. This week the gang claimed to …

Researchers released a free decryptor for the Key Group ransomware

Researchers released a free decryptor for the Key Group ransomware that allows victims to recover their data without paying a ransom.

Threat intelligence firm EclecticIQ released a free decryption tool for the Key Group ransomware (aka keygroup777) that allows victims …

FIN8-linked actor targets Citrix NetScaler systems

A financially motivated actor linked to the FIN8 group exploits the CVE-2023-3519 RCE in attacks on Citrix NetScaler systems in massive attacks.

Sophos X-Ops is tracking an ongoing campaign, which is targeting Citrix NetScaler systems, conducted by threat actors linked …

Rhysida ransomware group claims the hack of Prospect Medical

The Rhysida ransomware group claimed to have hacked Prospect Medical Holdings and sensitive information from the company.

In early August, a cyberattack disrupted the computer systems of multiple hospitals operated by Prospect Medical Holdings, which are located in multiple states, …

BlackCat ransomware group claims the hack of Seiko network

The BlackCat/ALPHV ransomware group claims to have hacked the Japanese maker of watches Seiko and added the company to its data leak site.

On August 10, 2023, the Japanese maker of watches Seiko disclosed a data breach following a cyber …

The number of ransomware attacks targeting Finland increased fourfold since it started the process to join NATO

Senior official reports a quadruple increase in ransomware attacks against Finland since it started the process to join NATO.

The number of ransomware attacks targeting Finland has increased fourfold since the country began the process of joining NATO in 2023.…

The number of ransomware attacks targeting Finland increased fourfold since it started the process to join NATO

Senior official reports a quadruple increase in ransomware attacks against Finland since it started the process to join NATO.

The number of ransomware attacks targeting Finland has increased fourfold since the country began the process of joining NATO in 2023.…

文 » A