Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 72

Jun 5, 2021

Americans face mounting risk of hackers taking over brokerage accounts, regulators say

Posted by in category: cybercrime/malcode

It’s not just corporations that are facing an epidemic of cyber attacks — American retail investors are also struggling to contend with a surge in hackers taking over their investment accounts, regulators warn.

Jun 4, 2021

Quantum holds the key to secure conference calls

Posted by in categories: biotech/medical, cybercrime/malcode, quantum physics

The world is one step closer to ultimately secure conference calls, thanks to a collaboration between Quantum Communications Hub researchers and their German colleagues, enabling a quantum-secure conversation to take place between four parties simultaneously.

The demonstration, led by Hub researchers based at Heriot-Watt University and published in Science Advances, is a timely advance, given the global reliance on remote collaborative working, including calls, since the start of the C19 pandemic.

There have been reports of significant escalation of cyber-attacks on popular teleconferencing platforms in the last year. This advance in quantum secured communications could lead to conference calls with inherent unhackable security measures, underpinned by the principles of quantum physics.

Jun 4, 2021

Attack on meat supplier came from REvil, ransomware’s most cutthroat gang

Posted by in category: cybercrime/malcode

Criminals use high-pressure tactics to extort victims.

Jun 4, 2021

Shadow Figment technology foils cyberattacks

Posted by in category: cybercrime/malcode

Scientists have created a cybersecurity technology called Shadow Figment that is designed to lure hackers into an artificial world, then stop them from doing damage by feeding them illusory tidbits of success.

The aim is to sequester bad actors by captivating them with an attractive—but imaginary—world.

Continue reading “Shadow Figment technology foils cyberattacks” »

Jun 4, 2021

Exclusive: U.S. to give ransomware hacks similar priority as terrorism

Posted by in category: cybercrime/malcode

The U.S. Department of Justice is elevating investigations of ransomware attacks to a similar priority as terrorism in the wake of the Colonial Pipeline hack and mounting damage caused by cyber criminals, a senior department official told Reuters.

Internal guidance sent on Thursday to U.S. attorney’s offices across the country said information about ransomware investigations in the field should be centrally coordinated with a recently created task force in Washington.

“It’s a specialized process to ensure we track all ransomware cases regardless of where it may be referred in this country, so you can make the connections between actors and work your way up to disrupt the whole chain,” said John Carlin, principle associate deputy attorney general at the Justice Department.

Jun 3, 2021

Exchange Servers Targeted by ‘Epsilon Red’ Malware

Posted by in categories: cybercrime/malcode, encryption

REvil threat actors may be behind a set of PowerShell scripts developed for encryption and weaponized to exploit vulnerabilities in corporate networks, the ransom note suggests.

Threat actors have deployed new ransomware on the back of a set of PowerShell scripts developed for making encryption, exploiting flaws in unpatched Exchange Servers to attack the corporate network, according to recent research.

Researchers from security firm Sophos detected the new ransomware, called Epsilon Red, in an investigation of an attack on a U.S.-based company in the hospitality sector, Sophos Principal Researcher Andrew Brandt wrote in a report published online.

Jun 2, 2021

Ransomware attack hits ferry service to Cape Cod, Nantucket and Martha’s Vineyard

Posted by in category: cybercrime/malcode

WASHINGTON — The Steamship Authority of Massachusetts ferry service fell victim to a ransomware attack Wednesday, the latest cyber assault affecting logistics and services in the United States.

The Steamship Authority is the largest ferry service offering daily fares from Cape Cod to neighboring islands Nantucket and Martha’s Vineyard off the coast of Massachusetts, according to the company’s website.

“The Woods Hole, Martha’s Vineyard and Nantucket Steamship Authority has been the target of a ransomware attack that is affecting operations as of Wednesday morning,” the company wrote in a statement, adding that customers may experience delays.

Jun 1, 2021

Microsoft wants to unite APAC governments with cybersecurity council

Posted by in categories: cybercrime/malcode, economics, finance, policy

Microsoft has galvanised policy makers across seven Asia-Pacific markets, including Singapore and Indonesia, in a bid to facilitate the sharing of threat intelligence and resources amongst their respective public sector. The US software vendor says “collective” efforts across the region are critical in combating cybersecurity threats, which are inevitable in an increasingly interconnected world.

It noted that Asia-Pacific saw malware and ransomware attacks at higher frequencies, clocking 1.6 and 1.7 times higher, respectively. than the global average. Citing numbers from its 2019 threat report, Microsoft said developing markets such as Indonesia, India, and Sri Lanka were most vulnerable to such threats that year.

It added that cybercrime not only resulted in financial losses and brought down operations, but also posed risks to national security and eroded trust in digital economies.

Jun 1, 2021

Cyberattack hits world’s largest meat supplier

Posted by in categories: cybercrime/malcode, government

It might be days before production resumes after an “organized cybersecurity attack” affected some servers supporting JBS USA’s North American and Australian IT systems, officials said.


CANBERRA, Australia — Thousands of meat workers had no work for a second day on Tuesday after a cyberattack crippled the world’s largest meat processing company. A government minister said it might be days before production resumes.

JBS is also Australia’s largest meat and food processing company, with 47 facilities across the country including abattoirs, feedlots and meat processing sites. JBS employs around 11000 people.

Continue reading “Cyberattack hits world’s largest meat supplier” »

May 28, 2021

Researchers find four new malware tools created to exploit Pulse Secure VPN appliances

Posted by in category: cybercrime/malcode

There are now at least 16 malware families designed to compromise Pulse Secure VPN products.

Page 72 of 170First6970717273747576Last