Cyberattacks: Page 12
-
LockBit operations dismantled following international takedown
An international group of law enforcement partners seized the infrastructure of the prolific ransomware group, obtaining decryption keys along the way.
By David Jones • Feb. 20, 2024 -
AlphV claims hit on Canada’s Trans-Northern Pipelines
The pipeline operator confirmed its internal systems, including communications, were impacted by a November cyberattack. However, the pipelines and fuel delivery were never disrupted.
By Matt Kapko • Feb. 14, 2024 -
Microsoft Azure customers hit by phishing, account takeover attacks
More than 200 organizations have been targeted via employee compromise, Proofpoint said.
By Matt Kapko • Feb. 13, 2024 -
Attackers hit more networking gear, this time a critical Fortinet CVE
The active exploits of Fortinet appliances come during a heightened period of China state-linked malicious activity targeting networking equipment.
By Matt Kapko • Feb. 12, 2024 -
Chicago children’s hospital confirms cyberattack, continues to provide care
Lurie Children’s Hospital took its computer systems offline more than a week ago.
By Emily Olsen • Updated Feb. 9, 2024 -
Ransomware actors hit zero-day exploits hard in 2023
Ransomware payments surpassed $1.1 billion and researchers say attack sprees targeting MOVEit, GoAnywhere, Citrix devices and PaperCut helped fuel the surge.
By Matt Kapko • Feb. 8, 2024 -
AnyDesk attack response stirs threat analyst criticism and doubts
The company said session hijacking is "extremely unlikely" and credential compromise is a "theoretical risk," but a possibility it cannot rule out.
By Matt Kapko • Feb. 7, 2024 -
Clorox says it incurred $49M in costs from 2023 cyberattack
The breach caused system disruptions that led to order processing delays and “significant product outages,” negatively impacting net sales and earnings.
By Alexei Alexis • Feb. 7, 2024 -
Mortgage industry attack spree punctuates common errors
Attacks against Mr. Cooper Group, Fidelity National Financial, First American Financial and loanDepot impacted operations and put customers in a bind.
By Matt Kapko • Feb. 6, 2024 -
Ivanti VPNs face renewed threat activity after initial patch release and new CVEs
After weeks of mitigation efforts, CISA ordered federal civilian agencies to disconnect the devices.
By David Jones • Feb. 6, 2024 -
AnyDesk initiates extensive credentials reset following cyberattack
The widely used remote access tool revoked all passwords to its web portal as researchers warn about potential theft of AnyDesk’s code signing certificate.
By Matt Kapko • Feb. 5, 2024 -
Cloudflare hit by follow-on attack from previous Okta breach
A threat actor that previously intruded Cloudflare’s network through its Okta environment regained access with mistakenly unrotated credentials.
By Matt Kapko • Feb. 2, 2024 -
Johnson Controls reports $27M hit from ransomware attack
The industrial controls conglomerate said a threat actor stole data and deployed ransomware on its internal IT infrastructure.
By Matt Kapko • Jan. 31, 2024 -
Retrieved from Progress Software on January 18, 2024
MOVEit liabilities mount for Progress Software
The company revealed multiple government investigations are underway into the MOVEit vulnerability. It’s also party to more than 100 class-action lawsuits.
By Matt Kapko • Jan. 30, 2024 -
"Schneider Electric Torgauer Straße auf dem EUREF-Campus Berlin-Schöneberg" by Igor Calzone1 is licensed under CC BY-SA 4.0
Schneider Electric hit by ransomware attack against its sustainability business division
Cactus ransomware reportedly claimed credit for the mid-January attack, and the company unit hopes to restore operations in the next couple of days.
By David Jones • Jan. 30, 2024 -
Midnight Blizzard attack seen as another sign of Microsoft falling short on security
Critics say the hack of senior Microsoft executives’ emails is another example of a longstanding series of security lapses and foot-dragging by the company.
By David Jones • Jan. 26, 2024 -
HPE hit by a monthslong cyberattack on its cloud-based email
The attack by Midnight Blizzard, the group that recently hit Microsoft, stole emails and data from HPE employees in cybersecurity and other business units.
By Matt Kapko • Jan. 25, 2024 -
Trading platform EquiLend down following cyberattack
The prolific criminal group LockBit has reportedly claimed credit for the attack, raising further questions about the risks facing the securities and banking industries.
By David Jones • Jan. 25, 2024 -
US data compromises surged to record high in 2023
Breached organizations are withholding critical information more often than ever, underscoring a trend toward opaque notices, the Identity Theft Resource Center said.
By Matt Kapko • Jan. 25, 2024 -
VF Corp. cyberattack impacted 35.5M consumers
The North Face and Vans parent company originally reported the incident at the height of the holiday season.
By Kaarin Moore • Jan. 23, 2024 -
Microsoft to overhaul internal security practices after Midnight Blizzard attack
After Microsoft disclosed a state-sponsored actor stole data from senior executives, experts are raising questions about its security capabilities and practices.
By David Jones • Jan. 22, 2024 -
LoanDepot ransomware attack exposes data on almost 17M customers
The number of individuals impacted makes it the most widespread compromise of customer data in the spree of attacks targeting the real estate sector.
By Matt Kapko • Jan. 22, 2024 -
Ivanti Connect Secure exploitation accelerates as Moody’s calls impact credit negative
A suspected state-linked hacker is manipulating an integrity tool used to check systems as customers still await an initial patch.
By David Jones • Jan. 19, 2024 -
Retrieved from Progress Software on January 18, 2024
Progress Software shakes off MOVEit’s financial consequences, maintains customers
Executives described the file-transfer service as one of its stronger performing products and said customers remain loyal.
By Matt Kapko • Jan. 18, 2024 -
Ivanti Connect Secure exploitation accelerates, 1,700 devices compromised worldwide
Researchers warn additional threat actors are actively working to take advantage of two chained together vulnerabilities.
By David Jones • Jan. 17, 2024