Remove 2019 Remove Government Remove Retail
article thumbnail

Iran-linked APT group Pioneer Kitten sells access to hacked networks

Security Affairs

“The adversary is particularly interested in exploits related to VPNs and network appliances , including CVE-2019-11510, CVE-2019-19781, and most recently CVE-2020-5902; reliance on exploits such as these lends to an opportunistic operational model.” ” reads the report published by Crowdstrike. Pierluigi Paganini.

Access 325
article thumbnail

Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks

Security Affairs

Most of the attacks have been reported in July, the organizations hit by the ransomware gang operate in professional services, construction, manufacturing, retail, and food industries. The LockBit ransomware gang has been active since September 2019, in June the group announced the LockBit 2.0 in Australia since 2020.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Croatia’s largest petrol station chain INA group hit by ransomware attack

Security Affairs

is a stock company with the Hungarian MOL Group and the Croatian Government as its biggest shareholders, while a minority of shares is owned by private and institutional investors. Fuel sales at our retail locations continue unhindered. ” reads a security breach notice published by the company on its website.

article thumbnail

Threat Report Portugal Q1 2020

Security Affairs

This piece of malware was identified at the end of December 2019 using template emails from the Portuguese Government Finance & Tax and Energias de Portugal (EDP) with the goal of collecting banking details from victim’s devices. Next, was Financing due to the Lampion Trojan and Retail, as the most sectors affected in this season.

Phishing 342
article thumbnail

You Can Now Ask Google to Remove Your Phone Number, Email or Address from Search Results

Krebs on Security

“We’ll also evaluate if the content appears as part of the public record on the sites of government or official sources. Its homepage includes a copy of my credit report, Social Security card, phone bill, and a fake but otherwise official looking government ID card. In such cases, we won’t make removals.”

article thumbnail

PYSA ransomware gang is the most active group in November

Security Affairs

Experts observed a 400% increase in the number of attacks, compared with October, that hit government organizations. PYSA ransomware operators focus on large or high-value finance, government and healthcare organisations. The PYSA ransomware group (aka Mespinoza) recorded an increase of 50% in November. in November compared to October.

article thumbnail

FBI warns US organizations of ProLock ransomware decryptor not working

Security Affairs

issued a flash alert to warn organizations of the new threat actor targeting healthcare, government, financial, and retail industries in the US. issued a flash alert to warn organizations in the United States that the ProLock ransomware decryptor doesn’t work properly. Early this month, the FBI?