Cyberattacks: Page 17


  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Worries mount for MOVEit vulnerability, as likelihood of compromise expands

    MOVEit has customers across highly regulated industries, exemplifying the potential damage among government, finance and healthcare organizations.

    By June 5, 2023
  • Exclamation mark depicted over code.
    Image attribution tooltip
    WhataWin/Getty Images via Getty Images
    Image attribution tooltip

    MOVEit zero-day vulnerability under active exploit, data already stolen

    Mandiant found evidence of attacks over Memorial Day weekend and said it’s possible earlier instances of exploitation may still be uncovered.

    By June 1, 2023
  • An abstract photo copy background in black and white. Explore the Trendline
    Image attribution tooltip
    BNMK0819 via Getty Images
    Image attribution tooltip
    Trendline

    Top 5 stories from Cybersecurity Dive

    A wave of rules, regulations and federal action is putting pressure on businesses to shore up security amid a backdrop of emboldened threat actors has a nice ring to it.

    By Cybersecurity Dive staff
  • Swarm of barracuda
    Image attribution tooltip
    armiblue/Getty Images Plus via Getty Images
    Image attribution tooltip

    Barracuda zero-day vulnerability exploited for 7 months before detection

    The latest disclosure increases the potential for widespread compromise for customers using the security vendor’s email security gateway appliances.

    By May 31, 2023
  • Gas turbine electric power plant in blue hour.
    Image attribution tooltip
    Thossaphol via Getty Images
    Image attribution tooltip

    Moody’s cites credit risk from state-backed cyber intrusions into US critical infrastructure

    Key sectors could face short-term revenue impacts and long-term reputational harm and litigation risk, the credit ratings service said.

    By May 31, 2023
  • An engineer checks and controls welding robotics automatic arms machine in intelligent factory automotive industrial with monitoring system software.
    Image attribution tooltip
    ipopba via Getty Images
    Image attribution tooltip

    ABB confirms ransomware attack resulted in data theft

    The Switzerland-based industrial automation giant said customer systems were not directly impacted. Key services and factories remain operational.

    By May 30, 2023
  • Close-up Focus on Person's Hands Typing on the Desktop Computer Keyboard
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    PyPI to mandate 2FA by the end of 2023

    The mandate is part of a larger effort to prevent account takeover attacks.

    By May 30, 2023
  • Dallas skyline
    Image attribution tooltip
    Ron Smithson/Getty Images Plus via Getty Images
    Image attribution tooltip

    Royal messes with Texas

    A trio of ransomware attacks targeting the Dallas metro area have the hallmarks of a targeted campaign. They also underscore a very real problem: society is becoming desensitized to disruption.

    By May 26, 2023
  • Green lights show behind plugged-in cables.
    Image attribution tooltip
    gorodenkoff/iStock via Getty Images
    Image attribution tooltip

    Broad campaign underway to access US critical infrastructure using small, home office devices

    A state-linked actor, Volt Typhoon, is attempting to gain a foothold across U.S. networks amid rising tensions in the Pacific, Microsoft and the Five Eyes authorities said.

    By May 25, 2023
  • close up programmer man hand typing on keyboard laptop for register data system or access password at dark operation room , cyber security concept - stock photo
    Image attribution tooltip
    Chainarong Prasertthai via Getty Images
    Image attribution tooltip

    CISA updates ransomware guide 3 years after its debut

    The #StopRansomware guide, updated in partnership with the FBI, NSA and MS-ISAC, reflects aggressive new techniques used by threat actors, including double extortion.

    By May 24, 2023
  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    SMBs, regional MSPs under fire from targeted phishing attacks

    Sophisticated cybercriminals are attacking vulnerable target rich and resource poor organizations to reach secondary victims via phishing campaigns, Proofpoint researchers warn.

    By May 24, 2023
  • The Dallas cityscape.
    Image attribution tooltip
    f11photo via Getty Images
    Image attribution tooltip

    Dallas under pressure as Royal ransomware group threatens leak

    By listing Dallas on its leak site on the dark web, Royal rebutted the city’s claims that data was not compromised during the attack.

    By May 22, 2023
  • Dole, produce
    Image attribution tooltip
    Retrieved from Dole.
    Image attribution tooltip

    Dole incurs $10.5M in direct costs from February ransomware attack

    The attack impacted about half of Dole's legacy company’s servers and one-quarter of its end-user computers.

    By May 18, 2023
  • Photograph of the UMass Memorial Medical Center University Hospital at dawn.
    Image attribution tooltip
    "UMMMC Dawn" by Cxw1044 is licensed under CC BY-SA 3.0
    Image attribution tooltip

    UMass Memorial agrees to pay $1.2M to settle FLSA claims stemming from Kronos attack

    A ransomware attack took the UKG product offline for weeks and has spawned several lawsuits.

    By Kate Tornone • May 18, 2023
  • Donald C. Tillman Water Reclamation Plant
    Image attribution tooltip
    Courtesy of Jacobs
    Image attribution tooltip

    Dallas courts still closed 2 weeks post-ransomware attack

    Continued outages also prevent police from accessing data, which is severely impacting efforts to reduce crime as summer approaches, Police Chief Eddie Garcia said.

    By May 17, 2023
  • Taco Bell exterior
    Image attribution tooltip
    Courtesy of Taco Bell
    Image attribution tooltip

    Yum Brands faces class action suits from employees after ransomware attack

    The Taco Bell and KFC operator is facing litigation after some personal data of company employees was stolen in the attack.

    By May 16, 2023
  • VMware booth at RSA Conference on April 27, 2023 in San Francisco.
    Image attribution tooltip
    Matt Kapko/Cybersecurity Dive
    Image attribution tooltip

    VMware’s ‘target-rich environment’ is growing more volatile, CrowdStrike warns

    Ransomware groups continue to target VMware because they know the virtualization infrastructure is vulnerable and lacks security tools, threat researchers said.

    By May 16, 2023
  • Digital technology vector background depicting a cyberattack.
    Image attribution tooltip
    WhataWin via Getty Images
    Image attribution tooltip

    Emerging ransomware group quickly hits 4 critical infrastructure providers

    The financially motivated threat actor attacked organizations in manufacturing, finance, insurance and pharmaceuticals within a week of its debut. 

    By May 15, 2023
  • A group of people in shadow in front of a glowing square with a sign for Western Digital
    Image attribution tooltip
    Ian Tuttle / Stringer via Getty Images
    Image attribution tooltip

    Western Digital cyberattack not expected to have material impact on future earnings

    The company is coordinating with law enforcement while it continues a forensic investigation. 

    By May 15, 2023
  • A stylized stock chart is superimposed over a picture of U.S. dollars.
    Image attribution tooltip
    Maximusnd via Getty Images
    Image attribution tooltip

    Costs of software supply chain attacks could exceed $46B this year

    Losses attributed to software supply chain attacks will jump 76%, reaching almost $81 billion by 2026, according to Juniper Research.

    By May 12, 2023
  • Professional using a printer in a high-rise office building.
    Image attribution tooltip
    Johnny Greig via Getty Images
    Image attribution tooltip

    PaperCut actively exploited by multiple threat actors, targeting education sector

    Education is a key market for the print management software, which threat actors have targeted since mid-April. 

    By May 12, 2023
  • Street shot of Microsoft logo outside of a building at 2015 Microsoft Build Conference on April 29, 2015 at Moscone Center in San Francisco, California.
    Image attribution tooltip
    Stephen Lam via Getty Images
    Image attribution tooltip

    Criminal actors switch tactics after Microsoft began to block macros last year

    Researchers from Proofpoint have seen a rise in HTML smuggling, PDFs and OneNote files for malware delivery since late 2022.

    By May 12, 2023
  • Money moving through cyberspace.
    Image attribution tooltip
    Viorika via Getty Images
    Image attribution tooltip

    Flood of ransom payments continues as officials mull ban

    The revived debate over the viability of a ransom payment ban comes down to the cost ransomware is causing organizations globally.

    By May 11, 2023
  • Futuristic electronic semiconductor and telecommunication network concept
    Image attribution tooltip
    Danai Jetawattana via Getty Images
    Image attribution tooltip

    Dragos says it thwarted extortion bid by known ransomware threat group

    The hackers accessed limited information by impersonating a new employee, and the cybersecurity firm warns some stolen data may be leaked.

    By May 11, 2023
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    It’s becoming more common for ransomware to lock up data

    Data encryption is at four-year high, despite scenarios where threat actors skip encryption and lean on data theft and extortion, according to Sophos.

    By May 10, 2023
  • City skyline from above over highways.
    Image attribution tooltip
    Sean Pavone via Getty Images
    Image attribution tooltip

    Dallas restores core emergency dispatch systems

    “At this point, we do not have evidence or indication that there has been data removed during this attack,” Dallas CIO Bill Zielinski told city officials Monday.

    By May 9, 2023