Fruit and vegetable producer Dole has confirmed attackers behind its February ransomware attack accessed employee data. The company hasn't revealed the number of staff impacted.
In an annual report filed to the US Securities and Exchange Commission (SEC) last week, Dole said:
"In February of 2023, we were the vic
ENISA (the European Union Agency for Cybersecurity) has reason to believe that ransomware gangs will begin targeting transportation operational technology (OT) systems in the foreseeable future. This finding is further explored in the agency's 50-page report entitled ENISA Threat Landscape: Transport Sector.
The transportation sector, which comprises th
The US Cybersecurity and Infrastructure Security Agency (CISA) announced the Pre-Ransomware Notifications service to help organizations stop ransomware attacks before damage occurs.
The US Cybersecurity and Infrastructure Security Agency announced a new Pre-Ransomware Notification initiative that aims at alerting organizations of early-stage ransomware at
Cyberthieves of today are adaptable – they are excellent at finding new ways to survive and evolve, such as creating new types of ransomware to attack our devices. Knowing the different types of ransomware attacks helps you plan your defenses and reduces the risk of getting infected.In today’s article, we’ll explore the five most common typ
Dole Food Company confirmed that threat actors behind the recent ransomware attack had access to employees’ data.
Dole Food Company is an Irish agricultural multinational corporation, it is one of the world’s largest producers of fruit and vegetables, operating with 38,500 full-time and seasonal employees who supply some 300 prod
A vulnerability in a popular data transfer tool has resulted in a mass ransomware attack:
TechCrunch has learned of dozens of organizations that used the affected GoAnywhere file transfer software at the time of the ransomware attack, suggesting more victims are likely to come forward.
However, while the number of victims of the mass-hack is widening, the kn
Publish At:
2023-03-23 07:10 |
Read:64947 | Comments:0 |
Tags:
ransomware
The European Union Agency for Cybersecurity (ENISA) published its first cyber threat landscape report for the transport sector.
A new report published by the European Union Agency for Cybersecurity (ENISA) analyzes threats and incidents in the transport sector. The report covers incidents in aviation, maritime, railway, and road transport industries betwe
To avoid detection and launch of the payload, threat actors behind CatB ransomware used a technique called DLL search order hijacking.Based on code-level similarities, CatB, also known as CatB99 and Baxtoy, emerged late last year and is said to be an “evolution or direct rebrand” of another ransomware strain known as Pandora.The use of Pandora ha
Last week on Malwarebytes Labs:
"Brad Pitt," a still body, ketchup, and a knife, or the best trick ever played on a romance scammer, with Becky Holmes: Lock and Code S04E06
Breast cancer photos published by ransomware gang
WhatsApp refuses to weaken encryption, would rather leave UK
"Just awful" experiment points suicidal teens at chatbot
Investment fraud o
A cancer patient whose naked medical photos and records were stolen by a ransomware gang and posted online has sued her healthcare provider for allowing the “preventable” and “seriously damaging” data leak.The proposed class-action lawsuit stems from a February intrusion in which ransomware crew BlackCat (also known as ALPHV) broke in
Dutch maritime logistics company Royal Dirkzwager suffered a ransomware attack, the company was hit by the Play ransomware gang.
The Play ransomware group hit the Dutch maritime logistics company Royal Dirkzwager.
Royal Dirkzwager is specialized in optimizing shipping processes and managing maritime and logistic information flows.
The ransomware g
Kaspersky released a new version of the decryptor for the Conti ransomware that is based on the previously leaked source code of the malware.
Kaspersky has published a new version of a decryption tool for the Conti ransomware based on previously leaked source code for the Conti ransomware.
In March 2022, a Ukrainian security researcher has leaked the s
The US government released a joint advisory that provides technical details about the operation of the Lockbit 3.0 ransomware gang.
The U.S. Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing & Analysis Center (MS-ISAC) released a joint advisory that provides ind
The LockBit ransomware group is claiming responsibility for taking down a US-based distributor of office products called Essendant. This attack, which is said to have begun on or around March 6, created severe ramifications for the organisation, disrupting freight carrier pickups, online orders, and access to customer support.
As noted by Bleeping Computer,
Rubrik, a cybersecurity company specializing in cloud data management, has revealed that some of its systems were infiltrated by the Clop ransomware group. Rubrik is one of many companies attacked by Clop via an infamous zero-day vulnerability in the GoAnywhere file transfer software.
The attack began in February, according to its CEO Michael Mestrovich.&nbs
Announce
Share high-quality web security related articles with you:)