cybercriminals (8)

12378665055?profile=RESIZE_400xValentine's Day is a time when many people feel particularly vulnerable, but others also feel generous and giving. This makes it the perfect time for cybercriminals and fraudsters to operate. 

The Cyber Helpline https://www.lighthousevictimcare.org/organisation/the-cyber-helpline/, a UK charity led by volunteers and staff from the cybersecurity industry, has expanded to the USA to support those experiencing cybercrime and online harm. The charity expects a considerable increase in online relatio

12359866077?profile=RESIZE_400xEven as the New Year approached and the world celebrated the festive Christmas season, the cybercriminal community did not pause their activities.  Instead, they marked the holiday season in their unique way.  On Christmas Eve, Resecurity observed multiple actors on the Dark Web releasing substantial data dumps.  These resulted from data breaches and network intrusions to various companies and government agencies.  Numerous leaks disseminated in the underground cyber world were tagged with 'Free

12331840098?profile=RESIZE_180x180A known ransomware group claims to have breached the systems of Kraft Heinz, but the food company says it cannot verify the cybercriminals’ allegations.  The ransomware group named Snatch publicly named Kraft Heinz on its website on 14 December 2023, but the post appears to have been created on 16 August 2023, which indicates that the attack occurred months ago.

See:  https://redskyalliance.org/xindustry/snatch-ransomware

Snatch ransomware first appeared in 2018 and was formerly called Team Trun

12287149054?profile=RESIZE_400xAccording to cyber threat professionals, every 11 seconds an organization falls victim to a ransomware attack.  In today's interconnected world, cybersecurity looms as an ever-present concern that organizations can no longer afford to sideline. A 48% increase in cyber risk last year should serve as a wake-up call to all business managers.  Whether a business pays hackers a ransom or not, there are significant costs involved which will include items such as digital forensics and data restoration,

10795909853?profile=RESIZE_400xA victim of a ransomware attack paid to restore access to their network, but the cybercriminals did not hold up their end of the deal.  The real-life incident, as detailed by cybersecurity researchers at Barracuda Networks, occurred in August 2021, when hackers from the BlackMatter ransomware group used a phishing email to compromise a single victim's account at an undisclosed company.  First seen in July 2021, BlackMatter is a ransomware-as-a-service (RaaS) tool that allows the ransomware's dev

8705369052?profile=RESIZE_400xFinally, you both deserve and earned that vacation trip to the Bahamas.  “I have loads of frequent flyer miles I have use and get there on the cheap.”  Or so you thought.  The cyberattack on SITA, a commonly used airline service provider, has compromised frequent-flyer data across many airline carriers.  SITA is a multinational information technology company providing IT and telecommunication services to the air transport industry.  The company provides its services to around 400 members and 2,8

8679696095?profile=RESIZE_400xBirds of a Feather, Flock together.  An old, yet very true saying.  Cybercriminals are stealing a staggering volume of data and money from companies around the world. The damage from cyber-attacks costs businesses US$400 billion a year.  This has become a huge criminal enterprise and operators include state sponsored groups, such as Russia, China and North Korea.

Cybercrime groups have become more organized and specialized in the past few years.  Gone are the days of single actors placing malwar

8300254463?profile=RESIZE_400xThe Dark Web is a place in cyberspace where criminals and other bad actors share stolen credentials and discuss successful attacks.  Fake COVID-19 cures, counterfeit travel documents, and scam call services are amongst the services being traded on the Dark Web. Cybercriminals continually search for new ways of exploiting the 2020 health crisis. Sensitive information often ends up for sale on the black market on the Dark Web, compromising the security of businesses and their employees.

According