The Department of Justice (DoJ) and FBI, along with the U.K. National Crime Agency’s (NCA) Cyber Division and other international law enforcement partners, announced today that they have disrupted the LockBit ransomware group – one of the most active ransomware groups in the world. […]

CISA
CISA

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI cautioned today that the LockBit ransomware gang is exploiting the Citrix Bleed security flaw in exploits against critical infrastructure sectors, according to a joint cybersecurity advisory (CSA) issued with the Multi-State Information Sharing and Analysis Center and the Australian Cyber Security Center.  […]

Anne Neuberger, deputy national security advisor for cyber and emerging technology

An alliance of nearly 50 countries has joined together to sign a policy statement pledging that their governments will not pay ransom demands to cybercriminals, a senior White House official said today. […]

ransomware

A recent survey found that organizations victimized by ransomware attacks are increasingly deciding to pay the ransom demand to regain access to their systems and data. Those same organizations also are concerned that generative AI could enhance future attacks. […]

In an effort to act on the initiatives assigned to it in the Biden-Harris administration’s National Cybersecurity Strategy Implementation Plan (NCSIP), the Department of Justice (DoJ) announced today that it is “supercharging” its cybercrime division by merging it with the National Cryptocurrency Enforcement Team (NCET). […]

The State Department is offering a reward of up to $10 million for information that would link the CL0P Ransomware Gang or any other malicious cyber actors targeting U.S. critical infrastructure to a foreign government. […]

CISA

The Cybersecurity and Infrastructure Security Agency (CISA), the FBI, and a host of overseas cybersecurity authorities today published a joint cybersecurity advisory on the threat posed by LockBit ransomware. […]

Verizon sign-min

It’s time for businesses to start people-proofing their systems. According to Verizon’s 16th Annual Data Breach Investigations Report released today, 74 percent of all breaches include the human element through error, privilege misuse, social engineering, or use of stolen credentials. […]

AI

A top Defense Advanced Research Projects Agency (DARPA) official said this week that generative AI – like ChatGPT – will alter the threat landscape by making it easier for adversaries to produce high-quality phishing capabilities and ransomware campaigns. […]

CISA

The Cybersecurity and Infrastructure Security Agency (CISA) announced on Monday its new Ransomware Vulnerability Warning Pilot (RVWP) to warn critical infrastructure entities of vulnerabilities commonly associated with known ransomware exploitation. […]

A new report from cybersecurity service provider Recorded Future finds that ransomware payments decreased by about 60 percent from 2021 to 2022, although ransomware attacks continued to plague organizations over that period. […]

In an ever-evolving threat landscape, mitigating ransomware attacks and expanding access to telehealth are main priorities for IT experts in the health sector, said Benjamin Koshy, chief information security officer (CISO) for the Department of Health and Human Services’ Indian Health Service. […]

military healthcare, veterans healthcare
CISA

The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) co-chaired the second meeting of their Joint Ransomware Task Force (JRTF) on Dec. 14, with a CISA leader saying that the task force effort is yielding “unifying” effects in the fight against ransomware-driven cyber attacks. […]

ransomware

The Government Accountability Office (GAO) said in a Nov. 16 report that Federal agencies need to up their ransomware assistance for state, local, Tribal, and territorial (SLTT) government organizations – including schools – by improving interagency collaboration, awareness, outreach, communication, and coordination with schools. […]

White House
ransomware

Federal officials urged state and local government and education leaders this week to focus on some of the Federal government’s top existing resources in the fight against ransomware attacks – including one principle that’s easy to say but harder to do – don’t meet ransom demands. […]

A new report from the Government Accountability Office (GAO) found that Federal agencies are successfully helping state, local, tribal, and territorial (SLTT) governments prevent and respond to ransomware attacks; however, there is still room to improve collaboration. The GAO offered three recommendations for Federal agencies to improve collaboration. […]

ransomware

The Federal government’s Joint Ransomware Task Force (JRTF) kicked off its inaugural meeting with a discussion of new initiatives to collaborate with state, local, tribal, and territorial entities to protect against ransomware intrusions and disrupt malicious actors, according to a September 14 press release from the Cybersecurity and Infrastructure Security Agency (CISA). […]

Iran

The Cybersecurity and Infrastructure Security Agency (CISA), along with its partners, released a Cybersecurity Advisory (CSA) on Sept. 14 to warn agencies about continued malicious cyber activity from actors affiliated with the Iranian Government’s Islamic Revolutionary Guard Corps (IRGC). […]

cybersecurity

The Department of Justice (DoJ) is targeting increased efforts to fight ransomware-driven cyber attacks – amid a host of other improved cybersecurity approaches – as one of a number of new agency priority goals in DoJ’s 2022-2026 Strategic Plan published on July 1. […]

The Cybersecurity and Infrastructure Security Agency (CISA), FBI, Treasury Department, and the Financial Crimes Enforcement Network (FinCEN) have released a joint cybersecurity advisory warning of MedusaLocker targeting vulnerabilities in Remote Desktop Protocol (RDP) to conduct ransomware attacks. […]

1 2 3 4

Categories