Australian Govt Warns of Escalating LockBit Ransomware Attacks
The Australian Cyber Security Centre (ACSC) warns of an increase of LockBit 2.0 ransomware attacks against Australian organizations starting July 2021.
According to the agency, LockBit victims also report threats of having data stolen during the attacks leaked online, a known and popular tactic among ransomware gangs to coerce their targets into paying the ransoms.
Continue reading: https://www.bleepingcomputer.com/news/security/australian-govt-warns-of-escalating-lockbit-ransomware-attacks/
Source: https://QUE.com
Synology Warns of Malware Infecting NAS Devices with Ransomware
Taiwan-based NAS maker Synology has warned customers that the StealthWorker botnet is targeting their network-attached storage devices in ongoing brute-force attacks that lead to ransomware infections.
According to Synology’s PSIRT (Product Security Incident Response Team), Synology NAS devices compromised in these attacks are later used in further attempts to breach more Linux systems.
Continue reading: https://www.bleepingcomputer.com/news/security/synology-warns-of-malware-infecting-nas-devices-with-ransomware/
Why Ransomware is Such a Threat to Critical Infrastructure
Little more than a decade ago, what was considered critical infrastructure was largely limited to air traffic control and generation and transmission of energy, and security regulations have been tightly focused on these areas. Today, however, there’s a growing acknowledgment that infrastructure encompasses much more, from stormwater systems to garbage processors, telecom providers, hospitals, financial services, pipelines, and more.
Continue reading: https://www.helpnetsecurity.com/2021/08/09/ransomware-threat-critical-infrastructure/
CVE-2021-20090 Actively Exploited to Target Millions of IoT Devices Worldwide
A path traversal vulnerability in the web interfaces of Buffalo WSR-2533DHPL2 firmware version <= 1.02 and WSR-2533DHP3 firmware version <= 1.24 could allow unauthenticated remote attackers to bypass authentication.” reads the advisory published by Tenable.
This flaw potentially affects millions of IOT devices manufactured by no less than 17 vendors, including some ISPs.
Continue reading: https://securityaffairs.co/wordpress/120908/hacking/cve-2021-20090-iot-attacks.html
5 Ways to Stop Ransomware in its Tracks
ansomware is now the most disruptive cyber threat facing global organizations, according to the CEO of the National Cyber Security Centre (NCSC). The scale of the problem is such that leaders at both the recent G7 and NATO conferences called on hostile nations such as Russia to take a harder line on the criminal groups they’re sheltering.
Continue reading: https://www.infosecurity-magazine.com/blogs/5-ways-stop-ransomware-tracks/
Conti Ransomware Affiliate Goes Rogue, Leaks “Gang Data”
If you like a touch of irony in your cybersecurity news, then this has been the week for it. Yesterday, we wrote about an exploitable security hole inside a hacking tool that helps you exploit security holes. Today, we’re writing about a ransomware-related data breach that leaked organisational information from inside a ransomware group.
And if that’s not enough to bring a wry smile to your lips, then there’s more.
Continue reading: https://nakedsecurity.sophos.com/2021/08/06/conti-ransomware-affiliate-goes-rogue-leaks-company-data/
Congratulations, your post has been curated by @r2cornell-curate. Also, find us on Discord
Felicitaciones, su publication ha sido votado por @r2cornell. También, encuéntranos en Discord