A ransomware group that on Tuesday threatened to post data stolen from medical insurer Medibank Group on the dark web has kept its word and released a small sample of what it claims is the data it appropriated.
Authorities in Romania have arrested two men suspected of using the REvil Windows ransomware in some 5000 attacks, the Europol police agency says in a somewhat rambling statement.
The REvil ransomware group was taken offline by intelligence agencies and law enforcement from the US and a number of its allies, the news agency Reuters claims.
Issues have been identified with a decryptor released by security firm Bitdefender for files encrypted by the REvil ransomware group before it temporarily disappeared on 13 July.
The website of the prolific ransomware group REvil has come back online about two months after it disappeared following an attack on a number of managed service providers.
Zscaler's latest ransomware report says manufacturing is the industry most targeted by double-extortion ransomware.
Australian healthcare provider UnitingCare Queensland has identified the Windows ransomware that hit its systems on 25 April as the REvil strain, aka Sodinokibi.
Incident response firm Coveware has deleted a small portion of an article it had posted online in 2019, after the actors behind the REvil ransomware group — also known as Sodinokibi — used it to promote the efficiency of their own decryptor over that of the one used by rival ransomware actor, Ryuk.
The world's sixth largest PC maker, Acer, appears to have been hit by the Windows REvil ransomware — aka Sodinokibi — and the Taiwan-based company says it has reported "recent abnormal situations observed" to law enforcement.
Premier aircraft leasing asset manager SKY Leasing has been hit by a gang of cyber criminals using the Windows Avaddon ransomware and the attackers have leaked 20 files of the company's data on the dark web.
Argentina's official country portal has been hit by malicious attackers using the Windows REVil ransomware who claim they have exfiltrated 50GB of information.
An Australian firm that was hit by the Windows REvil ransomware earlier this month has said that it has dealt with the incident fully, having been ready to do so by upgrading its defences over the last few years
Security researchers have found that ransomware gangs are keeping in step with IT industry trends, with a new Windows ransomware strain, RegretLocker, able to encrypt data on virtual disks.
Malicious attackers who used the Windows REvil ransomware to attack Nexia Australia and New Zealand, a network of solutions-focused accountancy and consultancy firms, have re-listed the company on their dark web site, along with screenshots of data that has been allegedly filched during the attack.
Nexia Australia and New Zealand, a network of solutions-focused accountancy and consultancy firms, has been hit by cyber criminals using the Windows REvil ransomware. (Nexia has contested this story and its version of events is here.)
The use of improperly secured Remote Desktop Protocol connections on Windows machines has been found to be the biggest entry point for ransomware, according to a quarterly evaluation by Coveware, a company that is intimately involved in handling such attacks.
Cyber criminals have used the Windows REvil ransomware to attack the Las Vegas-based Gaming Partners International Corporation, a manufacturer and supplier of casinos table game equipment.
Webroot has released its annual list of the Nastiest Malware, "revealing phishing, botnet attacks and ransomware as 2020’s most vicious cybersecurity threats".
A man who claims to be a member of the group behind the Windows REvil ransomware says the group takes in more than US$100 million (A$1.4 million) annually through ransom payments.
The Meinhardt Group, an engineering consultancy with 51 offices worldwide and 5000 employees, appears to have been attacked by a group using the REvil ransomware last month.
Most cybersecurity is making up for weak platforms. We need to address the fundamentals, design platforms that prevent out-of-bounds access[…]
For most developers the security/performance trade off is still the hardest one to tackle, even as the cost of processing[…]
RISC has been overhyped. While it is an interesting low-level processor architecture, what the world needs is high-level system architectures,[…]
There are two flaws that are widespread in the industry here. The first is that any platform or language should[…]
Ajai Chowdhry, one of the founders and CEO of HCL is married to a cousin of a cousin of mine.[…]