Rhysida ransomware gang claims British Library cyberattack

November 20, 2023 at 10:47AM The Rhysida ransomware gang has taken responsibility for a cyberattack on the British Library, causing an ongoing IT outage. They are auctioning off the stolen data and accepting bids for the next seven days. The FBI and CISA have warned of Rhysida’s attacks on various industries. HR documents have also … Read more

Scattered Spider Casino Hackers Evade Arrest in Plain Sight

November 17, 2023 at 03:56PM The cybercrime group known as Scattered Spider has been able to successfully attack US organizations without being disrupted or arrested, despite federal law enforcement being aware of their identities for over six months. The FBI and CISA have released an advisory to help organizations defend against Scattered Spider, but it … Read more

Actions to Take to Defeat Initial Access Brokers

November 17, 2023 at 12:08PM Access-as-a-service (AaaS) is a new cybercrime business model that involves selling methods for accessing networks. Criminals known as access brokers steal enterprise user credentials and sell them to other attackers. The buyers then use ransomware or malware services to steal confidential data. Countermeasures to mitigate these threats include monitoring the … Read more

CISA and FBI Issue Warning About Rhysida Ransomware Double Extortion Attacks

November 16, 2023 at 08:12AM The U.S. Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and MS-ISAC have issued an advisory about the Rhysida ransomware. The threat actors behind Rhysida use a ransomware-as-a-service model and target organizations in various sectors. They exploit VPNs, the Zerologon vulnerability, and phishing campaigns to gain access to networks. Rhysida … Read more

Microsoft: Octo Tempest one of the most dangerous financial hacking groups

October 26, 2023 at 06:56PM Octo Tempest, a native English-speaking threat actor tracked by Microsoft, has evolved from selling SIM swaps and stealing cryptocurrency accounts to conducting data extortion and ransomware attacks. The group targets companies in various sectors and has partnered with the ALPHV/BlackCat ransomware group. They employ advanced social engineering techniques, physical threats, … Read more

Ransomware isn’t going away – the problem is only getting worse

October 25, 2023 at 11:30AM Ransomware attacks are becoming increasingly prevalent, with cybercriminals targeting not only large organizations but also small and medium-sized businesses. The rise of ransomware-as-a-service (RaaS) enables even novice attackers to launch devastating attacks. Recent incidents include the LockBit ransomware attack on the city of Oakland, the Royal ransomware attack on the … Read more