gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Hit by LockBit? The FBI is waiting to help you with over 7,000 decryption keys.

Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/hit-lockbit-fbi-waiting-help-you-over-7000-decryption-keys

br00t4c, to random
@br00t4c@mastodon.social avatar
realhackhistory, to hacking
@realhackhistory@chaos.social avatar

One of the first articles about in the sense we think about it now, drive by exploitation of Internet Explorer leading to infection by 'pgpcoder', $200 ransom payable via bank transfer, contact with the people behind the attacks via yahoo! email. We've come a long way since.

br00t4c, to random
@br00t4c@mastodon.social avatar

London hospitals declare emergency following ransomware attack

#attack #ransomware

https://arstechnica.com/?p=2029003

br00t4c, to random
@br00t4c@mastodon.social avatar

London hospitals declare critical incident after service partner ransomware attack

#ransomware

https://go.theregister.com/feed/www.theregister.com/2024/06/04/suspected_cyberattack_hits_major_london/

ErikJonker, to Cybersecurity Dutch
@ErikJonker@mastodon.social avatar

Critical incident declared as ransomware attack disrupts multiple London hospitals.
https://therecord.media/london-hospitals-ransomware-attack-critical-incident-declared
#cybersecurity #ransomware #hospitals #london

informapirata, to privacypride Italian
@informapirata@mastodon.uno avatar

La sanità deve fare a meno dei dati personali

Christian Bernieri analizza le complicazioni della sanità nella gestione dei dati degli utenti: tra utopie e #ransomware

Premessa
Un caso immaginario, ma non troppo
Tanti casi reali che superano l’immaginazione
Tsunami
La dura verità
Criminali dal cuore d’oro
La grande abbuffata

@privacypride

https://ransomfeed.it/data/blog/post-03.pdf

br00t4c, to random
@br00t4c@mastodon.social avatar
HonkHase, to random German
@HonkHase@chaos.social avatar

Ach guck an, keine Festnahmen in Russland, keine #Vorratsdatenspeicherung nötig gewesen:

BKA: Bisher größter Schlag gegen weltweite Cyberkriminalität

#Trickbot #Pikabot #Ransomware
https://www.br.de/nachrichten/deutschland-welt/bka-bisher-groesster-schlag-gegen-weltweite-cyberkriminalitaet,UEEG6Di

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

Going going gone! Ransomware attack grabs Christie's client data for a steal.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/going-going-gone-ransomware-attack-grabs-christies-client-data-for-a-steal/

estherschindler, to random
@estherschindler@hachyderm.io avatar

Christie’s Auction House Hacked Sensitive Data from 500,000 Customers Stolen

A hacker group claims to have stolen sensitive data from at least 500,000 Christie's customers and is now threatening to publish it.

https://securityboulevard.com/2024/05/christies-auction-house-hacked-sensitive-data-from-500000-customers-stolen/

CandaceRobbAuthor, to books
@CandaceRobbAuthor@historians.social avatar

The Seattle Public Library was hit with a ransomware attack. A library that has offered youth across the country access to its digital holdings with a special library card. Curious. Sickening. It's still open for physical books, using paper forms for borrowing. Bring your library cards or at least the number!
Support libraries--they are places of wonder and lifelines for the community.
@bookstodon
@books
#books #libraries #ransomware
https://shelftalkblog.wordpress.com/today/

br00t4c, to random
@br00t4c@mastodon.social avatar
salixlucida, to Seattle
@salixlucida@mastodon.sdf.org avatar
yo_bj, to infosec
@yo_bj@glammr.us avatar

It looks like Seattle Public Library gets to be added to the list of libraries affected by ransomware - https://westseattleblog.com/2024/05/followup-seattle-public-library-says-ransomware-event-keeping-its-online-services-offline/

br00t4c, to DaftPunk
@br00t4c@mastodon.social avatar
br00t4c, to random
@br00t4c@mastodon.social avatar
percepticon, to Cybersecurity
@percepticon@ioc.exchange avatar

This week’s international #cybersecurity hotchpotch: the extreme high costs of the #Kyivstar hack, the rise of #Russian sabotage, stealthy #Chinese APT, #Windows 11 security nightmares, #ransomware reshuffles, doge and Metallica content (yeah!) https://tinyurl.com/yhdz82pz?utm_source=dlvr.it&utm_medium=mastodon

BenjaminHCCarr, to Cybersecurity
@BenjaminHCCarr@hachyderm.io avatar

's 'egregious negligence' led to infection
'I'm blown away by the fact that they weren't using MFA'
The practices that led up to the stunning Change Healthcare ransomware infection indicate "egregious negligence" on the part of parent company UnitedHealth, according to Tom Kellermann, SVP of cyber strategy at Contrast Security.
https://www.theregister.com/2024/05/08/unitedhealths_egregious_negligence/

br00t4c, to random
@br00t4c@mastodon.social avatar

Newly discovered ransomware uses BitLocker to encrypt victim data

#ransomware

https://arstechnica.com/?p=2027056

sebsauvage, to random French
@sebsauvage@framapiaf.org avatar

#ransomware #ironie
C'est beau : Ce ransomware chiffre le disque local avec le système de chiffrement de disque intégré à Windows (BitLocker), envoie la clé aux escrocs, puis efface la clé locale.
https://www.theregister.com/2024/05/23/ransomware_abuses_microsoft_bitlocker/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

UK Government ponders major changes to ransomware response – what you need to know.

Find out in my article on the Exponential-e blog: https://www.exponential-e.com/blog/uk-government-ponders-major-changes-to-ransomware-response-what-you-need-to-know

#cybersecurity #ransomware

gtbarry, to Canada
@gtbarry@mastodon.social avatar

LockBit says they stole data in London Drugs ransomware attack

the LockBit ransomware gang claimed they were behind the April cyberattack on Canadian pharmacy chain London Drugs and is now threatening to publish stolen data online after allegedly failed negotiations

https://www.bleepingcomputer.com/news/security/lockbit-says-they-stole-data-in-london-drugs-ransomware-attack/

publicvoit, to security
@publicvoit@graz.social avatar

Google Online Blog: On Fire Drills and Tests
https://security.googleblog.com/2024/05/on-fire-drills-and-phishing-tests.html

"The more effective approach to both risks is a focused pursuit of secure-by-default systems in the long term, and a focus on investment in engineering defenses such as unphishable credentials (like passkeys) and implementing multi-party approval for sensitive security contexts throughout production systems."

I'd say that basically means: no products.

br00t4c, to random
@br00t4c@mastodon.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • mdbf
  • tester
  • ngwrru68w68
  • magazineikmin
  • cubers
  • InstantRegret
  • rosin
  • Youngstown
  • slotface
  • everett
  • khanakhh
  • JUstTest
  • GTA5RPClips
  • osvaldo12
  • Leos
  • tacticalgear
  • normalnudes
  • thenastyranch
  • ethstaker
  • Durango
  • modclub
  • provamag3
  • anitta
  • cisconetworking
  • lostlight
  • All magazines