Cyberattacks: Page 21


  • Image attribution tooltip
    katleho Seisa via Getty Images
    Image attribution tooltip

    Little Rock School District approves $250K payment in ransomware settlement

    Federal agencies including the FBI discourage paying ransoms in such cyberattacks as there is no guarantee victims will recover their files. 

    By Anna Merod • Dec. 19, 2022
  • Programming scripts on laptop monitor, unauthorized remote hacking of server
    Image attribution tooltip
    Motortion via Getty Images
    Image attribution tooltip

    Rackspace executives stand by ransomware response

    Chief Product Officer Josh Prewitt said the company restored email access to more than three-quarters of its Hosted Exchange customers. But Rackspace officials pushed back on alleged connections to ProxyNotShell.

    By Dec. 16, 2022
  • An abstract photo copy background in black and white. Explore the Trendline
    Image attribution tooltip
    BNMK0819 via Getty Images
    Image attribution tooltip
    Trendline

    Top 5 stories from Cybersecurity Dive

    A wave of rules, regulations and federal action is putting pressure on businesses to shore up security amid a backdrop of emboldened threat actors has a nice ring to it.

    By Cybersecurity Dive staff
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    Rackspace blames ransomware attack on financially motivated threat actor

    The cloud services firm says an investigation into the Dec. 2 ransomware attack is close to wrapping up.

    By Dec. 15, 2022
  • Image depicts the implementation of cybersecurity with a lock displayed over a screen.
    Image attribution tooltip
    anyaberkut via Getty Images
    Image attribution tooltip

    Threat actors abuse legitimate Microsoft drivers to bypass security

    Researchers from Mandiant and SentinelOne say attackers have deployed malware that can allow them to get around security controls. 

    By Dec. 13, 2022
  • The California statehouse
    Image attribution tooltip
    The image by Jimmy Emerson, DVM is licensed under CC BY-ND 2.0
    Image attribution tooltip

    California authorities confirm cyber intrusion, LockBit claims ransomware hit

    Multiple state agencies are responding to support California's Department of Finance, though officials say no state funds were compromised.

    By Dec. 12, 2022
  • Digital code data numbers and secure lock icons on hacker's hands working with keyboard computer on dark blue tone background.
    Image attribution tooltip
    Techa Tungateja via Getty Images
    Image attribution tooltip

    Rackspace says more than two-thirds of customers regained email access

    The cloud company continued efforts to transition customers to Microsoft 365 following a Dec. 2 ransomware attack.

    By Dec. 12, 2022
  • Male IT Server Technician Specialist Holds Laptop and Looking on Raining Script Code in Rack Sever Cabinet.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    Rackspace scrambles to assist customers as ransomware probe continues

    Microsoft is assisting the multicloud services firm after a ransomware attack left thousands of customers unable to access emails on Exchange.

    By Dec. 8, 2022
  • Lights in Europe are seen from space.
    Image attribution tooltip
    DKosig/iStock via Getty Images
    Image attribution tooltip

    Ransomware attacks shift beyond US borders

    U.S.-based organizations remain the top target for ransomware gangs, but the scale of that misfortune is waning, according to Moody’s.

    By Dec. 6, 2022
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Rackspace says ransomware disrupted its Hosted Exchange business

    The incident could lead to further interruptions and a loss of revenue at its Hosted Exchange business, the company warned. 

    By Dec. 6, 2022
  • Digital technology vector background depicting a cyberattack.
    Image attribution tooltip
    WhataWin via Getty Images
    Image attribution tooltip

    Cuba ransomware group hitting US organizations in 5 critical sectors

    The group and its affiliates have shifted tactics in 2022. Top targets include organizations in finance, government, healthcare, manufacturing and IT.

    By Dec. 5, 2022
  • Group of people working in a modern board room with augmented reality interface, all objects in the scene are 3D.
    Image attribution tooltip
    piranka via Getty Images
    Image attribution tooltip

    7 of this year’s biggest cybersecurity stories

    From vendor evolution to the long-term effects of high-profile attacks, the cybersecurity industry is rapidly evolving. Take a look at our top stories to understand just how much has changed.

    By Dec. 5, 2022
  • A man in a suit stands behind a chair while holding its back.
    Image attribution tooltip
    Chip Somodevilla via Getty Images
    Image attribution tooltip

    Cyber Safety Review Board to probe Lapsus$ ransomware spree

    Following an inaugural review of Log4j, the board will investigate the threat actor’s prolific campaign of cyber extortion against major companies, including Uber, T-Mobile and Nvidia.

    By Dec. 2, 2022
  • A photo illustration of LastPass logos on a hard drive disk held in someone's hand.
    Image attribution tooltip
    Leon Neal via Getty Images
    Image attribution tooltip

    LastPass breach fallout spreads to expose customer data

    Details are scant but since the breach is a continuation from an attack on the company’s development system, “the keys to the kingdom” might be in the wrong hands, one expert said.

    By Dec. 1, 2022
  • A person on a video call/filming/taking photos of a family toasting for a holiday dinner at home.
    Image attribution tooltip
    FG Trade via Getty Images
    Image attribution tooltip

    Cybercriminals strike understaffed organizations on weekends and holidays

    Cybereason research found organizations are short-staffed on holidays and weekends, even though that's when attackers are likely to strike.

    By Nov. 18, 2022
  • Oil Or Gas Transportation With Blue Gas Or Pipe Line Valves On Soil And Sunrise Background
    Image attribution tooltip
    onurdongel via Getty Images
    Image attribution tooltip

    Critical infrastructure providers ask CISA to place guardrails on reporting requirements

    Top companies and industry groups fear incident reporting mandates would overwhelm CISA with noise. 

    By Nov. 16, 2022
  • A person works next to a 5G logo.
    Image attribution tooltip
    David Ramos/Getty Images via Getty Images
    Image attribution tooltip

    Nokia warns 5G security ‘breaches are the rule, not the exception’

    A majority of 5G network operators experienced up to six cyber incidents in the past year. Defenses are especially lacking for ransomware and phishing attacks.

    By Nov. 16, 2022
  • A stack of snack food packages from Mondelez International, including Wheat Thins, Oreos, Ritz and Sour Patch kids.
    Image attribution tooltip
    Courtesy of Mondelē​​z International
    Image attribution tooltip

    Mondelē​​z settlement in NotPetya case renews concerns about cyber insurance coverage

    The legal dispute between the snack giant and insurer Zurich American, which lasted four years, raises further questions about how insurers cover acts of cyber war.

    By Nov. 8, 2022
  • Ransomware spelled out in a creative depiction.
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Precise ransomware strikes boost threat actors’ success rate

    Threat actors are amassing specialized skills and tools from a broader group of cybercriminals to target organizations with more sophisticated tactics.

    By Nov. 8, 2022
  • Funny glasses depicted against a gray wall
    Image attribution tooltip
    iStock / Getty Images via Getty Images
    Image attribution tooltip

    No, your CEO is not texting you

    Everyone wants to stay on good terms with their employer. Threat actors know this too, and they exploit this weakness accordingly. Don’t fall for it.

    By Nov. 3, 2022
  • A headshot of Daniel Barchi, CIO of CommonSpirit Health
    Image attribution tooltip
    Permission granted by CommonSpirit Health
    Image attribution tooltip

    CommonSpirit taps new CIO with military background after cyberattack

    NewYork-Presbyterian’s Daniel Barchi will take the new position starting Monday, just one month after the hospital chain suffered a high-profile ransomware attack. 

    By Samantha Liss • Nov. 2, 2022
  • An illustration of a hospital and a medical corporate building pieced together like a puzzle.
    Image attribution tooltip

    Illustration: Xavier Lalanne-Tauzia for Industry Dive

    Image attribution tooltip
    Deep Dive

    After the CommonSpirit ransomware attack: Why healthcare M&A is a ‘huge’ cybersecurity risk

    The security incident comes three years after the health system’s megamerger, which potentially made it vulnerable to an attack, security experts say.

    By Samantha Liss • Oct. 27, 2022
  • A pile of books sits inside a partially opened blue backpack.
    Image attribution tooltip
    Evgen_Prozhyrko via Getty Images
    Image attribution tooltip

    Vice Society’s ransomware playbook, queries for potential victims leaked

    The group may follow similar tactics to other threat actors, but its branded extensions make it stand apart, Microsoft researchers found.

    By Oct. 26, 2022
  • Ransomware spelled out in a creative depiction.
    Image attribution tooltip
    Just_Super via Getty Images
    Image attribution tooltip

    Ransomware activity persists, but lags 2021 highs

    Ransomware attacks are trending upward of late but not at 2021 levels.

    By Oct. 25, 2022
  • A lightbulb with a cycle circle around it.
    Image attribution tooltip
    Permission granted by Gartner
    Image attribution tooltip
    Sponsored by Gartner Peer Insights

    Cybersecurity quarterly benchmarks: Q1, 2022

    Gartner Peer Insights data and opinions run the gamut on cybersecurity maturity, budgets, and initiatives.

    Oct. 24, 2022
  • Digital code data numbers and secure lock icons on hacker's hands working with keyboard computer on dark blue tone background.
    Image attribution tooltip
    Techa Tungateja via Getty Images
    Image attribution tooltip

    4 tips to protect IT employees from phishing attacks

    No one is perfect, and that includes your IT professionals. Here's what security experts say could help mitigate human error.

    By Lindsey Wilkinson • Oct. 14, 2022