BlackCat ransomware crims threaten to directly extort victim’s customers

December 5, 2023 at 07:36AM AlphV/BlackCat, a ransomware group, threatens to extort clients of Tipalti, an accounting software vendor it claims to have breached since September, obtaining 265GB of data. Instead of directly targeting Tipalti, which is likely not to pay due to insurance limitations, they plan to pressure high-profile clients like Roblox and Twitch. … Read more

Tipalti investigates claims of data stolen by ransomware gang

December 4, 2023 at 02:27PM Tipalti is probing a potential breach by ALPHV ransomware, who claim to have stolen 265 GB of data, including information from Twitch and Roblox. The gang, undetected since September, intends to extort affected Tipalti customers individually, with the company asserting robust security measures are in place. Meeting Summary: **Issue:** Possible … Read more