The parent company of a private defence contractor in India has been compromised by the Windows Alphv ransomware (aka BlackCat), with the group releasing a number of documents on the dark web and claiming to have stolen 2TB of data.
The US has taken down the Hive ransomware group that attacks Windows, the Department of Justice claims, adding that the campaign to effect this had been going on since July last year.
COMPANY NEWS: Jamf, the standard in managing and securing Apple at work, announced that as of 31 December 2022, it is now helping approximately 71,000 active customers succeed with Apple and is running on approximately 30 million devices worldwide.
More files exfiltrated from medical insurer Medibank Group during a ransomware attack have been released on the dark web site of the attacker(s). Ransomware generally attacks only systems running Microsoft's Windows operating system.
Despite suffering a ransomware attack that affected all 9.7 million of its customers, medical insurer Medibank Group has paid its chief executive David Koczkar and other top bosses their annual bonuses, worth about $7.3 million.
The attacker(s) who launched a ransomware attack on medical insurer Medibank Group has released some additional data from among the tranche which was stolen. Ransomware generally attacks only systems running Microsoft's Windows operating system.
A 100-person strong task force, formed jointly by the Australian Federal Police and the Australian Signals Directorate, will be given the job of hunting down those who commit crimes online.
The attackers behind the ransomware heist on medical insurer Medibank Group are believed to be in Russia, the Australian Federal Police claims, without naming any of those involved.
The ransomware group behind the Medibank Group attack claims it initially demanded US$10 million (A$15.55 million) as a ransom, but is willing to accept US$9.7 million instead – US$1 for each customer the company claims is at risk. Ransomware largely attacks Microsoft's Windows operating system.
Microsoft has released patches for four zero-day vulnerabilities among the 62 advisories which it released on Wednesday AEDT, in its monthly Patch Tuesday fixes. All of these zero-days have been exploited in the wild.
A ransomware group that on Tuesday threatened to post data stolen from medical insurer Medibank Group on the dark web has kept its word and released a small sample of what it claims is the data it appropriated.
The operator of a ransomware blog, which hosts a copy of the site formerly used by the REvil gang, claims that data from Australia's Medibank Group will be posted on the dark web in 24 hours.
Data exfiltrated from independent co-educational Baptist institution Kilvington Grammar School by the LockBit ransomware gang has been posted on the dark web on 14 October. LockBit only attacks Windows systems.
Ransomware attacks remain the most destructive online crime, the Australian Cyber Security Centre says in its annual report for the period July 2021 to June 2022, claiming the groups had additionally resorted to stealing and releasing personal data to achieve their ends.
The external provider affected in the ransomware attack on ForceNet, a service used by the Australian Department of Defence, is Dialog Information Technology, a company owned by Singtel.
Almost nine months after it experienced what it terms a "cyber incident", private pathology practice Medlab Pathology has issued a statement about the incident in which Medicare details and credit card numbers of staff and patients were stolen.
Microsoft has seen its profits drop 14% year-on-year in the first quarter of financial year 2023 as PC sales were affected by the slowing economy.
India's biggest integrated power company, Tata Power, which has been in business since 1915, has been hit by a ransomware attack staged by the Hive group.
The data security leader announces enhancements that detect and remediate overexposed private keys, encryption certificates, API keys, and authentication tokens
COMPANY NEWS: Varonis Systems, Inc. (Nasdaq: VRNS), a pioneer in data security and analytics, announced powerful new data discovery capabilities that uncover exposed secrets that unlock access to mission-critical resources.
GUEST OPINION: Fileless attacks are an advanced kind of malware that rank among today's most dangerous security threats.
Most cybersecurity is making up for weak platforms. We need to address the fundamentals, design platforms that prevent out-of-bounds access[…]
For most developers the security/performance trade off is still the hardest one to tackle, even as the cost of processing[…]
RISC has been overhyped. While it is an interesting low-level processor architecture, what the world needs is high-level system architectures,[…]
There are two flaws that are widespread in the industry here. The first is that any platform or language should[…]
Ajai Chowdhry, one of the founders and CEO of HCL is married to a cousin of a cousin of mine.[…]