ransomware: TOP 10 Vital Strategies for Organizations to Prevent Ransomware Attack - 03/06/24 11:29 AM
Change Healthcare, a major U.S. healthcare company, reportedly paid $22 million to the BlackCat ransomware group after a cyberattack disrupted services nationwide. However, the cybercriminal who facilitated the attack claims they were cheated out of their share of the ransom, leaving sensitive data intact.
According to researchers, a hacker forum post suggested that UnitedHealth Group paid $22 million to regain access to data and systems encrypted by the "Blackcat" ransomware gang. While neither UnitedHealth nor the hackers have commented on the alleged payment, a cryptocurrency tracing firm partly supported the claim.
It's common for large companies hit by ransomware attacks to pay hackers … (1 comments)

ransomware: Know When and How to Stop Ransomware Attacks - 10/31/23 01:12 PM
Ransomware attacks are on the rise and small businesses are on the menu.  The 2023 State of Ransomware report from Malwarebytes Labs finds that the United States saw 1,462 attacks between July 1, 2022, and June 31, 2023. This accounted for 43% of all ransomware attacks around the world, with these attacks doubling in frequency between January and June 2023, compared with the previous 6-month period.
While the Vacant Land Scam and Business Email Compromise may be -- and should be -- top of mind for most small-business owners and employees, ransomware must also be on the threat radar. School districts were … (2 comments)

ransomware: Feds Take Down Ransomware Gang, Aid Victims - 02/01/23 10:12 AM
In a sign of its aggressive new posture against cyber criminals, the United States government infiltrated and compromised the Hive ransomware gang, blocking hundreds of millions in ransomware payments and seizing control of the gang's website. No arrests were announced, but authorities in Germany and The Netherlands were able to seize the ransomware gang's servers.
Hacking the Ransomware HackersRansomware attacks are among the most costly for businesses and organizations. These attacks typically begin with criminals using stolen passwords found on the Dark Web or acquired through phishing attacks. Once ransomware hackers have access to online systems, they encrypt all of an … (4 comments)

ransomware: Ransomware Group Posts Sensitive Police Files to Dark Web - 01/17/23 11:38 AM
A ransomware group known as Vice Society has taken credit for an attack on California’s Bay Area Rapid Transit (BART) police that saw unredacted police reports published on the Dark Web. A review by NBC News found six documents that included information on endangered children, including names and birthdates. Anyone named in a BART police report may be impacted by the leak, which included more than 120,000 documents.
The Dark Web Threat from RansomwareRisks from ransomware have changed over the last several years. These were once regarded as nuisance attacks on unwary, underprepared victims, who would have their systems and data … (0 comments)

ransomware: Protecting Yourself from Cyber Extortion - 09/02/21 07:26 AM
You might not think that you could ever be a victim of cybercrimes, but you would be incorrect. You are just as much of a possible victim than anyone else, and you have to know how to protect yourself.
One of the easiest ways that hackers can get victims is to trick people into clicking links in emails or opening attachments. Something as simple as this can easily lead to viruses and other security issues, like ransomware, and no one is ready to deal with this.
Cyber extortion is on the rise, and it involves infecting a computer with ransomware, which means the … (3 comments)

ransomware: Survey Shows Most People Back Up…But Not as Often as They Should - 07/15/20 05:34 AM
According to a new survey, we now have a good idea of the habits of the regular person in regard to backing up their devices. The survey, which covered almost 3,000 people, looked at people around the world. What it shows is that 91 percent of people back up their devices and their data. But, 68 percent of people still lost data because of a different reason. These include accidentally deleting the data, software or hardware failure, or even because they hadn’t backed up their data recently. The truth is, only 41% of companies and people back up each day, which … (11 comments)

ransomware: Protecting Your Company and Yourself from COVID-19 Hackers - 05/20/20 05:14 AM
Many people are asking how they can not only protect themselves, but also their organizations, from all of these COVID-19 hacks that are currently popping up.
As with any other phishing scam, vigilance is extremely important. We are certainly going to have to keep on our toes for months, or even years, as this fallout from the pandemic could be around for a long time.
You have to be suspicious of each and every unsolicited email, phone call, or text, especially if someone is looking for account or contact details, or they ask to share personal information. If you feel like information seekers … (5 comments)

ransomware: Florida City Pays Hackers $600,000 after Scam - 07/25/19 08:10 AM
Riviera Beach, a city in Florida, has agreed to pay a $600,000 ransom to hackers who attacked its network.
This week, the City Council voted to pay the demands after coming up with no other option to meet the demands of the hackers. It seems that the hackers got access to the system when a staff member clicked on a link in an email, which uploaded malware to the network. The malware disabled the city’s email system, direct deposit payroll system and 911 dispatch system.
According to Rose Anne Brown, the city’s spokesperson, they had been working with independent security consultants who recommended … (0 comments)

ransomware: Malware Hack Attacking the Grid…BIGLY - 05/16/17 05:08 AM
For more than four years, malware has been posing as legitimate software and infecting industrial equipment across the globe.
The malware, which looks just like the Siemens control gear software, has affected at least seven plants in the US. According to security experts, the malware was specifically designed to attack this industrial equipment, but what it does is not totally known. It is only described as a type of “crimeware.”
The malware was first hinted at in 2013, but at that time, it was not seen as dangerous, and many anti-virus programs were flagging it as dangerous, but it was considered a false … (7 comments)

ransomware: Researcher Say Office of Personnel Management Hack Leads to Ransomware - 03/27/17 05:57 AM
In June, 2015, it was revealed by an anonymous source that the Office of Personnel Management was hacked. This office, which administers civil service, is believed to have been the target of the Chinese government. This is one of the largest hacks in history involving a federal organization.
Slowly, the motivation behind the hacking is being understood. At first, it seemed obvious, the stolen data being personally identifiable information, which is what was taken can be used for new account fraud. But in government breaches, they usually look for military plans, blueprints, and documents that deal with policy.
The question, of course, is … (1 comments)

ransomware: Top 3 Social Engineering Scams - 01/12/17 05:52 AM
Think about hackers breaking into accounts. If you think they need top-notch computer skills, you would be wrong. These days, instead of requiring skills behind a keyboard, hackers generally rely on strategy…specifically a strategy called social engineering. This means that hackers don’t have to be technical, but they DO have to be clever and crafty because they are essentially taking advantage of people and “tricking” them into giving information.
There are four main ways that hackers use social engineering:
Phishing – where hackers use email tricks to get account information Vishing – similar to phishing, but through voice over the phone Impersonation … (23 comments)

ransomware: Ransomware a $2.5 Million Service - 11/14/16 09:52 PM
One bitcoin = $590.
If you’re sucked into a ransomware scam, you’ll likely be charged at least one bitcoin for the cyber key to unlock your computer’s files—that are being held hostage by hackers.
A report from Check Point Software Technologies and IntSights has discovered a gigantic ransomware-as-a-service (RaaS) ring, raking in $2.5 million yearly. Eight new scam campaigns are launched every day, with dozens of campaigns already in action, tricking people into allowing the ransomware software (namely Cerber) to take control of their computer.
Just in July, it is believed that victims were cleaned out of $200,000. Ransomware specialists have become quite sophisticated, … (2 comments)

ransomware: Another Successful Ransomware Attack - 09/08/16 12:03 AM
Ransomware thieves sure know how to pick their victims—institutions that store loads of highly critical data that they need on a daily basis, that without—even just 24 hours without—can have crippling effects. This form of cybercrime is growing by leaps and bounds.
Recently a ransomware attacker struck the network of the University of Calgary. An article at arstechnica.com says that the institution’s IT experts have made some headway in isolating the ransomware infection and making some restoration progress.
Why not just pay the thief and get the “key” back to the scrambled data? Because there is never any guarantee that these thieves will … (3 comments)

ransomware: Your ransomware profile: passwords, profiles and protection - 08/04/16 11:56 PM
If your computer password contains the name of your dog, your favorite vacation spot, and an easy-to-remember numerical sequence, then you are breaking some basic rules of password safety. Even though “BusterBermuda789” might seem impenetrable to you, this is a password security experts say is vulnerable.
Here are five things to know about passwords:
A long, strong password goes a long way in helping prevent hacking. Every account should have a different password. A hacker’s password-cracking software can easily expose any password composed of an actual word or proper name, or keyboard sequences. (i.e. Mike123) Passwords should be a jumbled mix of … (2 comments)

ransomware: Your Ransomware Response: Prepare for the Worst - 07/21/16 11:51 PM
A ransomware attack is when your computer gets locked down or your files become inaccessible, and you are informed that in order to regain use of your computer or to receive a cyber key to unlock your files, you must pay a ransom. Typically, cybercriminals request you pay them in bitcoins.
The attack begins when you’re lured, by a cybercriminal, into clicking a malicious link that downloads malware, such as CDT-Locker. Hackers are skilled at getting potential victims to click on these links, such as a phony e-mail, apparently from a company you do business with, luring you into clicking on a … (2 comments)

ransomware: Ransomware Hackers provide Customer Service Dept. to Victims - 05/27/16 11:48 PM
Yes, believe it or not, ransomware has become such a booming business for thieves, that these cyber thugs even provide bona fide customer service departments to guide their victims!
When ransomware infects your computer, it holds your files hostage; you can’t access them—until you pay the hacker (usually in bitcoins). Once paid, the crook will give you a decryption “key.” Sometimes the fee will go up if you don’t pay by a deadline. Fees may a few to hundred to several hundred dollars to way more for big businesses.
Thieves typically include instructions on how to pay up, and they mean business, sometimes … (3 comments)

ransomware: Ransomware as a Service: A new threat to businesses everywhere - 03/13/16 05:32 AM
Cyber criminals have been attempting to extort money from individuals and companies for many years, and the latest attempt to take advantage of others is by using Ransomware as a Service, or RaaS.
A ransomware virus infects a computer when a user clicks a link and unknowingly download a malicious file. The ransomware virus then encrypts the computer’s files and promises to render them useless unless the victim pays a ransom. The cost varies greatly and groups sending these out can bring in hundreds of millions of dollars in profits.
RaaS makes it even easier for criminals to deploy ransomware viruses. All they … (1 comments)

ransomware: Businesses struggling to keep up with latest wave of malware attacks - 02/28/16 09:46 PM
Companies have been struggling for years to keep cyber-attacks at bay. Cyberthieves are working faster than ever before to send out their malicious attacks, and it’s become increasingly difficult for companies to keep up.
CNN reports that almost one million malware strains are released every day. In 2014, more than 300 million new types of malicious software were created. In addition to new forms of malware, hackers continue to rely on tried and true bugs because many companies simply haven’t found a fix or haven’t updated their systems to mitigate the threats.
In almost 90% of these cases, the bugs have been around since … (0 comments)

ransomware: 2016 Information Security Predictions - 02/01/16 09:59 PM
No bones about it, 2016 is sure to see some spectacular, news-chomping data breaches, predicts many in infosec. If you thought 2015 was interesting, get your seatbelt and helmet on and prepare for lift off…
Wearable Devices
Cyber crooks don’t care what kind of data is in that little device strapped around your upper arm while you exercise, but they’ll want to target it as a passageway to your smartphone. Think of wearables as conduits to your personal life.
Firmware/Hardware
No doubt, assaults on firmware and hardware are sure to happen.
Ransomware
Not only will this kind of attack continue, but an offshoot of it—“I will infect … (3 comments)

ransomware: 8 Ways to Ensure Safe and Secure Online Shopping this Holiday Season - 11/30/15 09:42 PM
So, who’s on your holiday gift list this year? That list is a lot longer than you think; consider all the names of hackers that have not yet appeared on it. Scammers will do whatever it takes to get on your holiday gift list! Here’s how to keep these cyber thieves out of your pocket:
Before purchasing from a small online merchant, see what the Better Business Bureau says and also search Google for reviews. If you see an unexpected e-mail allegedly from a retailer you shop at, don’t open it. Scammers send out millions of trick e-mails that appear … (3 comments)

 
Robert Siciliano, Realty Security and Identity Theft Expert Speaker (IDTheftSecurity.com Inc)

Robert Siciliano

Realty Security and Identity Theft Expert Speaker

Boston, MA

More about me…

IDTheftSecurity.com Inc

Address: PO Box 15145, Boston, MA, 02215

Office: (617) 329-1182



Listings

Links

Archives

RSS 2.0 Feed for this blog