Cybersecurity Trends: IBM’s Predictions for 2023

As with many other aspects of life and business, 2022 held fewer overall surprises in cybersecurity than in recent years — thank goodness. Instead, many trends brewing over the past few years began to take clearer form. Some were unexpected, and many were predictable, but all are important to consider when making plans for security […]

The post Cybersecurity Trends: IBM’s Predictions for 2023 appeared first on Security Intelligence.

Continue reading Cybersecurity Trends: IBM’s Predictions for 2023

Healthcare systems face a “royal” cybersecurity threat from new hacker group

A new alert from the HHS warns of the Royal ransomware threat actor’s aim on the healthcare sector.
The post Healthcare systems face a “royal” cybersecurity threat from new hacker group appeared first on TechRepublic.
Continue reading Healthcare systems face a “royal” cybersecurity threat from new hacker group

Inside the Second White House Ransomware Summit

Ransomware is a growing, international threat. It’s also an insidious one.  The state of the art in ransomware is simple but effective. Well-organized criminal gangs hiding in safe-haven countries breach an organization, find, steal and encrypt important files. Then they present victims with the double incentive that, should they refuse to pay, their encrypted files […]

The post Inside the Second White House Ransomware Summit appeared first on Security Intelligence.

Continue reading Inside the Second White House Ransomware Summit

4 Most Dangerous and Destructive Ransomware Groups of 2023

As ransomware attacks continue, a few key groups have inflicted some of the greatest damage to their victims. Use this guide to learn about their targets and tactics as well as how to safeguard against their attacks. Continue reading 4 Most Dangerous and Destructive Ransomware Groups of 2023

BlackByte Ransomware Picks Up Where Conti and Sodinokibi Left Off

BlackByte is using Exbyte, a new custom exfiltration tool, to steal data. Learn how to protect your organization from this ransomware.
The post BlackByte Ransomware Picks Up Where Conti and Sodinokibi Left Off appeared first on TechRepublic.
Continue reading BlackByte Ransomware Picks Up Where Conti and Sodinokibi Left Off

How the US Government is Fighting Back Against Ransomware

As ransomware-related payments surged toward $600 million in the first half of 2021, the U.S. government knew it needed to do more to fight back against cyber criminals. For many years, the Treasury’s Office of Foreign Assets Control (OFAC) had a Specially Designated Nationals and Blocked Persons List (SDN List for people or organizations acting […]

The post How the US Government is Fighting Back Against Ransomware appeared first on Security Intelligence.

Continue reading How the US Government is Fighting Back Against Ransomware

Why Do Ransomware Gangs Keep Coming Back From the Dead?

Ransomware gangs are major players in the cybersecurity space, especially in recent years. ZDNet reported that ransomware gangs increased their payments by over 311% from 2019 to 2020, with totals for all groups exceeding $350 million in 2020. Ransoms continued rising in 2021. Unit 42, a threat research team at Palo Alto Networks, found that […]

The post Why Do Ransomware Gangs Keep Coming Back From the Dead? appeared first on Security Intelligence.

Continue reading Why Do Ransomware Gangs Keep Coming Back From the Dead?

Expert Insights: What’s Next for Ransomware?

Last year, many organizations stopped talking about when the workforce would be back full-time in the office. Instead, they focused on how we build a hybrid work model for the future. 2021 was active and interesting – for lack of a better word. There’s a lot to say in terms of cyber crime in general […]

The post Expert Insights: What’s Next for Ransomware? appeared first on Security Intelligence.

Continue reading Expert Insights: What’s Next for Ransomware?

Trickbot Group’s AnchorDNS Backdoor Upgrades to AnchorMail

IBM Security X-Force researchers have discovered a revamped version of the Trickbot Group’s AnchorDNS backdoor being used in recent attacks ending with the deployment of Conti ransomware. The Trickbot Group, which X-Force tracks as ITG23, is a cybercriminal gang known primarily for developing the Trickbot banking Trojan, which was first identified in 2016 and initially […]

The post Trickbot Group’s AnchorDNS Backdoor Upgrades to AnchorMail appeared first on Security Intelligence.

Continue reading Trickbot Group’s AnchorDNS Backdoor Upgrades to AnchorMail

What CISA Incident Response Playbooks Mean for Your Organization

What does the latest U.S. federal ruling on cybersecurity mean for you? The recent executive order and U.S. Cybersecurity & Infrastructure Security Agency (CISA) commentary on it could provide a good framework for defending against ransomware and other attacks. In its executive order on ‘Improving the Nation’s Cybersecurity,’ the White House directed the Secretary of […]

The post What CISA Incident Response Playbooks Mean for Your Organization appeared first on Security Intelligence.

Continue reading What CISA Incident Response Playbooks Mean for Your Organization