Remove Encryption Remove Government Remove Manufacturing
article thumbnail

Port of Seattle ‘s August data breach impacted 90,000 people

Security Affairs

The ransomware gang hit organizations in multiple industries, including education, healthcare, manufacturing, information technology, and government sectors. The Rhysida ransomware group has been active since May 2023. The victims of the group are targets of opportunity.

article thumbnail

China’s Volt Typhoon botnet has re-emerged

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. government neutralized the Volt Typhoon botnet taking over its C2 and deleting the bot from infected devices.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

NEW TECH: DataLocker introduces encrypted flash drive — with key pad

The Last Watchdog

One sliver of the $90 billion, or so, companies are expected to spend this year on cybersecurity products and services is an estimated $85 million they will shell out for encrypted flash drives. We discussed why encrypted flash drives have become established as a must-have portable business tool in the digital age. Park: Exactly.

article thumbnail

New TA2101 threat actor poses as government agencies to distribute malware

Security Affairs

A new threat actor tracked as TA2101 is conducting malware campaigns using email to impersonate government agencies in the United States, Germany, and Italy. The post New TA2101 threat actor poses as government agencies to distribute malware appeared first on Security Affairs. Pierluigi Paganini. SecurityAffairs – TA2101, hacking).

article thumbnail

Holy Ghost ransomware operation is linked to North Korea

Security Affairs

The list of victims includes manufacturing organizations, banks, schools, and event and meeting planning companies. The Holy Ghost ransomware appends the file extension.h0lyenc to filenames of encrypted files. The first possibility is that the North Korean government sponsors this activity.” ” concludes Microsoft.

article thumbnail

FBI published a flash alert on Mamba Ransomware attacks

Security Affairs

The Federal Bureau of Investigation (FBI) issued an alert to warn that the Mamba ransomware is abusing the DiskCryptor open source tool to encrypt entire drives. Mamba ransomware is one of the first malware that encrypted hard drives rather than files that was detected in public attacks. ” reads the alert published by the FBI.

article thumbnail

Australian Cyber Security Centre warns of a surge of LockBit 2.0 ransomware attacks

Security Affairs

In addition to the encryption of data, victims have received threats that data stolen during the incidents will be published.” Most of the attacks have been reported in July, the organizations hit by the ransomware gang operate in professional services, construction, manufacturing, retail, and food industries. ransomware.