Cyberattacks: Page 22


  • Abstract planet made up of squares.
    Image attribution tooltip
    Gegham Qalajyan via Getty Images
    Image attribution tooltip

    3CX threat actor named as company focuses on security upgrades, customer retention

    Mandiant attributed the supply chain attack to a North Korea-linked adversary that targeted systems using Windows-based malware.

    By April 12, 2023
  • Western Digital and Wired host "A Data-Driven Future: The Future of Mobility and Transportation in 2039."
    Image attribution tooltip
    Ian Tuttle via Getty Images
    Image attribution tooltip

    Western Digital restores local access to My Cloud Home customers following security breach

    The data storage company has provided limited updates to customers after disclosing the initial incident.

    By April 11, 2023
  • "System hacked" warning alert message displayed on a screen.
    Image attribution tooltip
    iStock / Getty Images Plus via Getty Images
    Image attribution tooltip

    3CX updates Windows app for desktop following supply chain attack

    The provider of business phone and messaging services also offered guidance on how to reset credentials.

    By April 7, 2023
  • Close-up Focus on Person's Hands Typing on the Desktop Computer Keyboard
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    3CX makes progress restoring Windows app from state-linked supply chain attack

    The provider plans to change security policies and procedures to boost resilience despite what it calls a “handful of cases” tied to the malware incident.

    By April 5, 2023
  • Connection network in dark servers data center room storage systems.
    Image attribution tooltip
    sdecoret via Getty Images
    Image attribution tooltip

    Western Digital cyber incident is credit negative: Moody’s analyst

    The data storage firm will face added pressure to its credit profile if the security incident further disrupts operations, one analyst said.

    By April 4, 2023
  • Digital technology vector background depicting a cyberattack.
    Image attribution tooltip
    WhataWin via Getty Images
    Image attribution tooltip

    Cyberattacks hit almost all companies last year, Sophos says

    A constant barrage of malicious activity has organizations reeling, negatively impacting their ability to strategize or accomplish IT projects. 

    By April 4, 2023
  • exclamation point depicted hovering above network infrastructure
    Image attribution tooltip
    Just_Super/Getty Images via Getty Images
    Image attribution tooltip

    Experts warn against ransomware complacency

    Despite reports of fewer ransomware-related cyber insurance claims and decelerating premiums in 2022, experts say the threat is still serious and evolving.

    By Alexei Alexis • April 3, 2023
  • A group of people in shadow in front of a glowing square with a sign for Western Digital
    Image attribution tooltip
    Ian Tuttle / Stringer via Getty Images
    Image attribution tooltip

    Western Digital takes systems offline after threat actor gains access to company data

    The data storage firm warned that parts of its business operations may continue to see disruptions.

    By April 3, 2023
  • Teacher Giving Computer Science Lecture to Diverse Multiethnic Group of Female and Male Students in Dark College Room.
    Image attribution tooltip
    gorodenkoff via Getty Images
    Image attribution tooltip

    3CX retains Mandiant to investigate supply chain attack with global reach

    Google has invalidated the 3CX software security certificate, and Microsoft software installer files can no longer be downloaded via Chrome. A new installer and certificate are in development.

    By March 31, 2023
  • An IBM sign stands outside an IBM building in downtown Chicago, Illinois.
    Image attribution tooltip
    Tim Boyle / Staff via Getty Images
    Image attribution tooltip

    IBM file transfer service under active exploit, security researchers warn

    Ransomware groups are still exploiting a vulnerability in unpatched versions of Aspera Faspex almost four months after IBM issued a patch.

    By March 31, 2023
  • Abstract planet made up of squares.
    Image attribution tooltip
    Gegham Qalajyan via Getty Images
    Image attribution tooltip

    Supply chain attack against 3CX communications app could impact thousands

    Researchers warn a state-linked actor has launched malicious activity against a voice application widely used by major corporate customers.

    By March 30, 2023
  • Crown Towers in Melbourne, Australia
    Image attribution tooltip
    Scott Barbour via Getty Images
    Image attribution tooltip

    Australia’s Crown Resorts hit in Clop ransomware spree

    The company’s investigation into the attack is ongoing and it’s unable to confirm the type or amount of data potentially compromised.

    By March 30, 2023
  • Lights in Europe are seen from space.
    Image attribution tooltip
    DKosig/iStock via Getty Images
    Image attribution tooltip

    White House eyes the next frontier of cybersecurity — space

    The focus comes more than a year into the Ukraine war, which led to nation state attacks on commercial satellites.

    By March 30, 2023
  • Lumen Technologies headquarters.
    Image attribution tooltip
    Courtesy of Lumen Technologies
    Image attribution tooltip

    Lumen Technologies says ransomware attack disrupted call centers

    The company has restored basic services, and is working to get operations fully back to normal.

    By March 29, 2023
  • The red lock and its structure explode in a digital computer setting.
    Image attribution tooltip
    TU IS via Getty Images
    Image attribution tooltip

    Clop ransomware group triggers new attack spree, hitting household brands

    A patch has been available for a vulnerability in GoAnywhere since early February, but a threat actor continues to claim additional victims.

    By March 28, 2023
  • Rendered image depicting global networks.
    Image attribution tooltip
    DKosig via Getty Images
    Image attribution tooltip

    Lumen Technologies hit with 2 separate security incidents

    The company, in the same filing with the SEC, said a ransomware incident and a separate malware attack led to a limited amount of data being stolen.

    By March 28, 2023
  • Exclamation mark depicted over code.
    Image attribution tooltip
    WhataWin/Getty Images via Getty Images
    Image attribution tooltip

    CISA summons outside tips to alert victims of early-stage ransomware

    Post-breach notifications might seem too late for victim organizations, but swift action can prevent ransomware and data exfiltration.

    By March 27, 2023
  • exclamation point depicted hovering above network infrastructure
    Image attribution tooltip
    Just_Super/Getty Images via Getty Images
    Image attribution tooltip

    Ransomware gangs incite fear in victims to fuel attacks

    Attacks involving data theft nearly doubled and harassment spiked 20 times by late 2022, Palo Alto Networks Unit 42 said.

    By March 21, 2023
  • FBI seal displayed on a wall
    Image attribution tooltip
    Chip Somodevilla/Getty Images via Getty Images
    Image attribution tooltip

    Ransomware hit critical infrastructure hard in 2022, FBI says

    Many ransomware attacks go unreported to law enforcement, making it difficult for authorities to assess the full scope of impact.

    By March 15, 2023
  • gavel and money
    Image attribution tooltip
    Avosb via Getty Images
    Image attribution tooltip

    MKS Instruments hit by class-action litigation following ransomware attack

    The company, a supplier to the semiconductor industry, has begun to recover its production capabilities and is working to upgrade its cyber defenses.

    By March 15, 2023
  • Dole, produce
    Image attribution tooltip
    Retrieved from Dole.
    Image attribution tooltip

    Dole doesn’t expect to recover full costs of ransomware attack

    The complex insurance market means the ability to recover financially in many cases is difficult, but Dole said the overall impact of the incident was limited.

    By March 8, 2023
  • Double exposure shot of backside of a computer and red binary codes.
    Image attribution tooltip
    Suebsiri via Getty Images
    Image attribution tooltip

    Insurance holding company Group 1001 says operations restored after ransomware attack

    The company did not pay a ransom following a February attack that disrupted operations at several of its member companies.

    By March 7, 2023
  • Post-its on a glass wall
    Image attribution tooltip
    Hispanolistic via Getty Images
    Image attribution tooltip

    LastPass aftermath leaves long to-do list for business customers

    Organizations using the password manager are exposed after a major breach compromised credentials and, potentially, business secrets.

    By March 6, 2023
  • Ransomware virus has encrypted data. Attacker is offering key to unlock encrypted data for money.
    Image attribution tooltip
    vchal via Getty Images
    Image attribution tooltip

    MKS Instruments says February ransomware attack will clip $200M from revenue

    The technology supplier for semiconductor manufacturing and advanced electronics had to temporarily halt some of its operations, disrupting its supply chain, following the attack. 

    By March 2, 2023
  • Aerial view of a winding mountain road.
    Image attribution tooltip
    Bim via Getty Images
    Image attribution tooltip

    LastPass breach timeline: How a monthslong cyberattack unraveled

    A threat actor evaded detection for months and blended in with legitimate activity after targeting 1 of 4 engineers with access to keys to the kingdom.

    By Updated March 3, 2023