Found 56 bookmarks
Custom sorting
A Closer Look at the LAPSUS$ Data Extortion Group
A Closer Look at the LAPSUS$ Data Extortion Group
Microsoft and identity management platform Okta both this week disclosed breaches involving LAPSUS$, a relatively new cybercrime group that specializes in stealing data from big companies and threatening to publish it unless a ransom demand is paid. Here’s a closer look at LAPSUS$, and some of the low-tech but high-impact methods the group uses to gain access to targeted organizations.
·krebsonsecurity.com·
A Closer Look at the LAPSUS$ Data Extortion Group
Conti Ransomware
Conti Ransomware
A Ukrainian security researcher this week leaked several years of internal chat logs and other sensitive data tied to Conti, an aggressive and ruthless Russian cybercrime group that focuses on deploying its ransomware to companies with more than $100 million…
·krebsonsecurity.com·
Conti Ransomware
Hackers Claim They Breached T-Mobile More Than 100 Times in 2022
Hackers Claim They Breached T-Mobile More Than 100 Times in 2022
Three different cybercriminal groups claimed access to internal networks at communications giant T-Mobile in more than 100 separate incidents throughout 2022, new data suggests. In each case, the goal of the attackers was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile user’s text messages and phone calls to another device.
·krebsonsecurity.com·
Hackers Claim They Breached T-Mobile More Than 100 Times in 2022
New Ransom Payment Schemes Target Executives, Telemedicine
New Ransom Payment Schemes Target Executives, Telemedicine
Ransomware groups are constantly devising new methods for infecting victims and convincing them to pay up, but a couple of strategies tested recently seem especially devious. The first centers on targeting healthcare organizations that offer consultations over the Internet and sending them booby-trapped medical records for the “patient.” The other involves carefully editing email inboxes of public company executives to make it appear that some were involved in insider trading.
·krebsonsecurity.com·
New Ransom Payment Schemes Target Executives, Telemedicine
A Closer Look at the LAPSUS$ Data Extortion Group
A Closer Look at the LAPSUS$ Data Extortion Group
Microsoft and identity management platform Okta both this week disclosed breaches involving LAPSUS$, a relatively new cybercrime group that specializes in stealing data from big companies and threatening to publish it unless a ransom demand is paid. Here’s a closer look at LAPSUS$, and some of the low-tech but high-impact methods the group uses to gain access to targeted organizations.
·krebsonsecurity.com·
A Closer Look at the LAPSUS$ Data Extortion Group
Conti Ransomware
Conti Ransomware
A Ukrainian security researcher this week leaked several years of internal chat logs and other sensitive data tied to Conti, an aggressive and ruthless Russian cybercrime group that focuses on deploying its ransomware to companies with more than $100 million…
·krebsonsecurity.com·
Conti Ransomware
A Closer Look at the LAPSUS$ Data Extortion Group
A Closer Look at the LAPSUS$ Data Extortion Group
Microsoft and identity management platform Okta both this week disclosed breaches involving LAPSUS$, a relatively new cybercrime group that specializes in stealing data from big companies and threatening to publish it unless a ransom demand is paid. Here’s a closer look at LAPSUS$, and some of the low-tech but high-impact methods the group uses to gain access to targeted organizations.
·krebsonsecurity.com·
A Closer Look at the LAPSUS$ Data Extortion Group
Conti Ransomware
Conti Ransomware
A Ukrainian security researcher this week leaked several years of internal chat logs and other sensitive data tied to Conti, an aggressive and ruthless Russian cybercrime group that focuses on deploying its ransomware to companies with more than $100 million…
·krebsonsecurity.com·
Conti Ransomware