Cyberattacks: Page 20


  • A signage of Microsoft is seen on March 13, 2020 in New York City.
    Image attribution tooltip
    Jeenah Moon via Getty Images
    Image attribution tooltip

    Microsoft confirms DDoS attacks caused Azure, OneDrive outages

    The DDoS attacks, targeting layer 7, were designed to overwhelm application server infrastructure and are considered especially complex to detect. 

    By Updated June 20, 2023
  • The U.S. Capitol Building at night with lightning in the background.
    Image attribution tooltip
    Naomi Eide/Cybersecurity Dive
    Image attribution tooltip

    Another MOVEit vulnerability found, as state and federal agencies reveal breaches

    The third vulnerability since Progress Software first disclosed a MOVEit Transfer zero day arrived just as CISA officials said a “small number” of federal agencies were impacted. 

    By Naomi Eide • June 16, 2023
  • The red lock and its structure explode in a digital computer setting.
    Image attribution tooltip
    TU IS via Getty Images
    Image attribution tooltip

    Clop names a dozen MOVEit victims, but holds back details

    As its deadline expired, the ransomware group released the first batch of victim organizations, most of which were U.S.-based, ReliaQuest found.

    By Naomi Eide • June 15, 2023
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    MOVEit customers on high alert as Clop’s deadline expires

    As more compromised organizations come forward, one risk analysis firm is pushing the timeline for the vulnerability back years.

    By June 14, 2023
  • Military Surveillance Officer Working on a City Tracking Operation in a Central Office Hub for Cyber Control and Monitoring for Managing National Security, Technology and Army Communications.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Fortinet urges firmware upgrades after critical vulnerability at risk of malicious attacks

    The warning comes just weeks after the company was linked to the Volt Typhoon campaign against U.S. critical infrastructure targets.

    By June 13, 2023
  • A photo illustration of LastPass logos on a hard drive disk held in someone's hand.
    Image attribution tooltip
    Leon Neal via Getty Images
    Image attribution tooltip

    LastPass CEO reflects on lessons learned, regrets and moving forward from a cyberattack

    Karim Toubba is ready to talk nearly a year after LastPass suffered a cyberattack that became one of the biggest security blunders of 2022.

    By June 13, 2023
  • A logo sits illuminated outside the Microsoft pavilion on the opening day of the World Mobile Congress at the Fira Gran Via Complex on February 22, 2016 in Barcelona, Spain.
    Image attribution tooltip
    David Ramos via Getty Images
    Image attribution tooltip

    Microsoft investigating threat actor claims following multiple outages in 365, OneDrive

    A hacktivist group known as Anonymous Sudan has claimed to be involved in DDoS attacks.

    By June 9, 2023
  • a swarm of barracudas
    Image attribution tooltip
    iStock/Getty Images Plus via Getty Images
    Image attribution tooltip

    Barracuda urges customers to replace compromised ESG appliances immediately

    The retirement of all compromised ESG appliances is akin to an admission the company could not remove threat actor access and recover the devices for customers.

    By June 9, 2023
  • exclamation point depicted hovering above network infrastructure
    Image attribution tooltip
    Just_Super/Getty Images via Getty Images
    Image attribution tooltip

    Clop claims hundreds of MOVEit vulnerability victims

    The prolific threat actor is responsible for two of the three high-profile, actively exploited vulnerabilities in file-transfer services so far this year.

    By June 8, 2023
  • City skyline from above over highways.
    Image attribution tooltip
    Sean Pavone via Getty Images
    Image attribution tooltip

    Dallas in the homestretch of ransomware attack recovery

    Security operations and tools are also getting a refresh as city officials rebuild impacted systems and make upgrades across multiple departments.

    By June 7, 2023
  • Digital technology vector background depicting a cyberattack.
    Image attribution tooltip
    WhataWin via Getty Images
    Image attribution tooltip

    What we know about the MOVEit vulnerabilities and compromises

    Active exploits already resulted in a follow-on attack that’s impacted multiple organizations. Threat hunters are on guard and anticipate more victims.

    By Updated June 12, 2023
  • Man standing with hands on table at table at a meeting with other people in professional setting.
    Image attribution tooltip
    Ridofranz via Getty Images
    Image attribution tooltip

    Cybercriminals target C-suite, family members with sophisticated attacks

    A study by BlackCloak and Ponemon shows senior executives are being targeted for IP theft, doxxing and extortion, often through home office networks.

    By June 5, 2023
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Worries mount for MOVEit vulnerability, as likelihood of compromise expands

    MOVEit has customers across highly regulated industries, exemplifying the potential damage among government, finance and healthcare organizations.

    By June 5, 2023
  • Exclamation mark depicted over code.
    Image attribution tooltip
    WhataWin/Getty Images via Getty Images
    Image attribution tooltip

    MOVEit zero-day vulnerability under active exploit, data already stolen

    Mandiant found evidence of attacks over Memorial Day weekend and said it’s possible earlier instances of exploitation may still be uncovered.

    By June 1, 2023
  • Swarm of barracuda
    Image attribution tooltip
    armiblue/Getty Images Plus via Getty Images
    Image attribution tooltip

    Barracuda zero-day vulnerability exploited for 7 months before detection

    The latest disclosure increases the potential for widespread compromise for customers using the security vendor’s email security gateway appliances.

    By May 31, 2023
  • Gas turbine electric power plant in blue hour.
    Image attribution tooltip
    Thossaphol via Getty Images
    Image attribution tooltip

    Moody’s cites credit risk from state-backed cyber intrusions into US critical infrastructure

    Key sectors could face short-term revenue impacts and long-term reputational harm and litigation risk, the credit ratings service said.

    By May 31, 2023
  • An engineer checks and controls welding robotics automatic arms machine in intelligent factory automotive industrial with monitoring system software.
    Image attribution tooltip
    ipopba via Getty Images
    Image attribution tooltip

    ABB confirms ransomware attack resulted in data theft

    The Switzerland-based industrial automation giant said customer systems were not directly impacted. Key services and factories remain operational.

    By May 30, 2023
  • Close-up Focus on Person's Hands Typing on the Desktop Computer Keyboard
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    PyPI to mandate 2FA by the end of 2023

    The mandate is part of a larger effort to prevent account takeover attacks.

    By May 30, 2023
  • Dallas skyline
    Image attribution tooltip
    Ron Smithson/Getty Images Plus via Getty Images
    Image attribution tooltip

    Royal messes with Texas

    A trio of ransomware attacks targeting the Dallas metro area have the hallmarks of a targeted campaign. They also underscore a very real problem: society is becoming desensitized to disruption.

    By May 26, 2023
  • Green lights show behind plugged-in cables.
    Image attribution tooltip
    gorodenkoff/iStock via Getty Images
    Image attribution tooltip

    Broad campaign underway to access US critical infrastructure using small, home office devices

    A state-linked actor, Volt Typhoon, is attempting to gain a foothold across U.S. networks amid rising tensions in the Pacific, Microsoft and the Five Eyes authorities said.

    By May 25, 2023
  • close up programmer man hand typing on keyboard laptop for register data system or access password at dark operation room , cyber security concept - stock photo
    Image attribution tooltip
    Chainarong Prasertthai via Getty Images
    Image attribution tooltip

    CISA updates ransomware guide 3 years after its debut

    The #StopRansomware guide, updated in partnership with the FBI, NSA and MS-ISAC, reflects aggressive new techniques used by threat actors, including double extortion.

    By May 24, 2023
  • Illustrated man with fishing hook stealing key
    Image attribution tooltip
    stefanovsky via Getty Images
    Image attribution tooltip

    SMBs, regional MSPs under fire from targeted phishing attacks

    Sophisticated cybercriminals are attacking vulnerable target rich and resource poor organizations to reach secondary victims via phishing campaigns, Proofpoint researchers warn.

    By May 24, 2023
  • The Dallas cityscape.
    Image attribution tooltip
    f11photo via Getty Images
    Image attribution tooltip

    Dallas under pressure as Royal ransomware group threatens leak

    By listing Dallas on its leak site on the dark web, Royal rebutted the city’s claims that data was not compromised during the attack.

    By May 22, 2023
  • Dole, produce
    Image attribution tooltip
    Retrieved from Dole.
    Image attribution tooltip

    Dole incurs $10.5M in direct costs from February ransomware attack

    The attack impacted about half of Dole's legacy company’s servers and one-quarter of its end-user computers.

    By May 18, 2023
  • Photograph of the UMass Memorial Medical Center University Hospital at dawn.
    Image attribution tooltip
    "UMMMC Dawn" by Cxw1044 is licensed under CC BY-SA 3.0
    Image attribution tooltip

    UMass Memorial agrees to pay $1.2M to settle FLSA claims stemming from Kronos attack

    A ransomware attack took the UKG product offline for weeks and has spawned several lawsuits.

    By Kate Tornone • May 18, 2023