A Ukrainian national pleaded guilty Monday in U.S. federal court to one count of conspiracy to commit computer intrusion in connection with his role in the malware-as-a-service Raccoon info stealer criminal operation. Dutch authorities extradited him in February after arresting him in March 2022.
Health sector entities have yet another ransomware group to worry about, warn U.S. federal authorities. Trinity, a relatively new sophisticated threat actor, is hitting a variety of critical industries, including healthcare, said the Department of Health and Human Services in an advisory.
New voluntary ransomware guidance released during the International Counter Ransomware Initiative meeting this week calls for victims to report attacks to law enforcement on a more timely basis - and involve more advisers in deciding whether to pay a ransom.
A clinic in Hawaii is notifying 124,000 patients that their health data was potentially compromised in a May hack. LockBit 3.0 claims to have published the stolen records on its data leak site in June - months before global authorities this week disclosed a crackdown on the cybercrime gang.
Threat actors tracked as "Vanilla Tempest" - and also known as Vice Society - appear to be changing up the ransomware they use to attack on U.S. healthcare organizations. Likely in a move to avoid detection, the ransomware-as-a-service group has shifted to INC Ransom malware, according to Microsoft.
Welcome to Information Security Media Group's Black Hat and DEF CON 2024 Compendium featuring latest insights from the industry's top cybersecurity researchers and ethical hackers, as well as perspectives from CEOs, CISOs and government officials on the latest trends in cybersecurity and AI.
A Louisiana-based ambulance company that provides emergency medical care services in four states is notifying nearly 3 million people that their sensitive health information was potentially stolen in a June hack. Ransomware gang Daixin claims to have published the data on its dark web leak site.
Planned Parenthood of Montana, which provides patients with reproductive healthcare services including birth control and abortion, is responding to a hack and a threat by cybercriminal group RansomHub to leak 93 gigabytes of data allegedly stolen from the organization.
RedSense’s Yelisey Bohuslavskiy and Marley Smith believe ransomware is declining but caution that it still poses a significant threat. While attackers recycle old methods, they're taking desperate measures to target vulnerable groups such as cancer centers and to stoke fears in the marketplace.
Accenture Global Cyber Resilience Lead Robert Boyce outlines why organizations must assess the stability of ransomware groups before deciding how to respond to extortion threats. He outlines how trustworthiness of ransomware gangs can affect the likelihood of receiving decryption keys after payment.
The insurance industry faces rapidly changing fraud tactics from sophisticated cybercriminals, and identity theft and synthetic fraud are becoming critical challenges. Experts discuss how cybercrime complicates fraud detection and share lessons the insurance industry can learn from banking.
Your secret weapon to combat cyber threats might be just under your nose! Cybercriminals continue to exploit vulnerabilities while upping their game with new and more sinister attack methods. The human firewall is your cybersecurity ace in the hole.
But how resilient are your users when it comes to fending off...
Ransomware group Rhysida is shaking down at least two new victims in the healthcare sector - Bayhealth and Community Care Alliance - threatening to sell or dump patients' sensitive health and personal information on the dark web. Bayhealth confirmed that it is investigating a recent cyberattack.
The 2024 NICE Actimize Fraud Insights report explores industry-wide fraud trends, highlighting what poses the most risk for financial institutions and their customers. Unlock critical insights with this comprehensive analysis, developed by data scientists and fraud experts using NICE Actimize’s collective...
Heists perpetrated by hackers netted twice as much in stolen proceeds in the first half of 2024 as they did in the first half of 2023, as the overall rise in crypto's value appears to be drawing increased focus from hackers, said blockchain intelligence platform TRM Labs.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.co.uk, you agree to our use of cookies.