Skip to content
CISO2CISO.COM - From Cyber Technicals to C-Levels Cyber Advisors.
Twitter
Linkedin-in
Youtube
Rss
The Most Complete Reference & News Site For The Global Cyber Community.
CISO´s Notepad & Pappers Series
Cyber Security Stories & News
Cyber Security Attacks & Incidents
Malware & Ransomware
Vulnerabilities & Zero Days
About US
Account Login
LASTEST NEWS
10/06/2023 - 9:23 PM -
Friday Squid Blogging: Light-Emitting Squid – Source: www.schneier.com
10/06/2023 - 9:23 PM -
Online muggers make serious moves on unpatched Microsoft bugs – Source: go.theregister.com
10/06/2023 - 7:23 PM -
BSidesSF 2023 – Eric Chiang, Brandon Weeks – Scalable Security: How To Win Friends And Not Burn Out Everyone – Source: securityboulevard.com
10/06/2023 - 7:23 PM -
Holistic API Security Strategy for 2023 – Source: securityboulevard.com
10/06/2023 - 7:23 PM -
Digital Trust & Safety Roundup: New product features, insights from Sift’s CMO, and lessons from digital native companies – Source: securityboulevard.com
10/06/2023 - 7:23 PM -
Risk Registers: The Ultimate Guide with Examples & Template – Source: securityboulevard.com
10/06/2023 - 7:23 PM -
Coverage Advisory for CVE-2023-34362 MOVEit Vulnerability – Source: securityboulevard.com
10/06/2023 - 7:23 PM -
BSidesSF 2023 – David Levitsky, Brian Maloney – To Normalized Logs, and Beyond – Building a Threat Detection Platform from Scratch – Source: securityboulevard.com
10/06/2023 - 7:23 PM -
Randall Munroe’s XKCD ‘UFO Evidence’ – Source: securityboulevard.com
10/06/2023 - 7:23 PM -
How to Manage Risks Associated with Identity and Access Management? – Source: securityboulevard.com
10/06/2023 - 7:23 PM -
Securing Your CI/CD Pipeline: Exploring the Dangers of Self-Hosted Agents – Source: securityboulevard.com
10/06/2023 - 4:23 PM -
Passkeys See Fresh Momentum With New Pilot Programs – Source: www.darkreading.com
10/06/2023 - 3:23 PM -
Game changing talent acquisition strategies, talent-to-value framework – Source: www.cybertalk.org
10/06/2023 - 3:23 PM -
Barracuda: Immediately rip out and replace our security hardware – Source: grahamcluley.com
10/06/2023 - 1:23 PM -
MOVEit Discloses More Vulnerabilities, Issues Patch – Source: www.govinfosecurity.com
10/06/2023 - 1:23 PM -
New Entrants to Ransomware Unleash Frankenstein Malware – Source: www.govinfosecurity.com
10/06/2023 - 1:23 PM -
Threat Detection for ‘DEED’ Environments of Enterprises Today – Source: www.govinfosecurity.com
10/06/2023 - 1:23 PM -
US DOJ Charges Two Russian Nationals With Mt. Gox Hack – Source: www.govinfosecurity.com
10/06/2023 - 1:23 PM -
Reimagine Security Operations: Unlock Business Transformation with Modern Security Analytics – Source: www.govinfosecurity.com
10/06/2023 - 1:23 PM -
Point32Health, Harvard Pilgrim Facing 4 Data Breach Lawsuits – Source: www.govinfosecurity.com
Home
Pages: CISO2CISO Cyber Security Resources – Ransomware & Malware Threats
Ransomware & Malware Threats Notepads & resources
govinfosecurity.com
New Entrants to Ransomware Unleash Frankenstein Malware – Source: www.govinfosecurity.com
Data Breach Today
New Entrants to Ransomware Unleash Frankenstein Malware – Source: www.databreachtoday.com
securityweek.com
Evidence Suggests Ransomware Group Knew About MOVEit Zero-Day Since 2021 – Source: www.securityweek.com
securityweek.com
SaaS Ransomware Attack Hit Sharepoint Online Without Using a Compromised Endpoint – Source: www.securityweek.com
The Register Security
Ransomware scum hit Japanese pharma giant Eisai Group – Source: go.theregister.com
Security TechRepublic
BBC, British Airways, Boots hit with hackers’ ultimatum after suffering MOVEit supply-chain attack – Source:...
The Hacker News
Clop Ransomware Gang Likely Aware of MOVEit Transfer Vulnerability Since 2021 – Source:thehackernews.com
securityweek.com
Pharmaceutical Giant Eisai Takes Systems Offline Following Ransomware Attack – Source: www.securityweek.com
securityweek.com
BBC, British Airways, Novia Scotia Among First Big-Name Victims in Global Supply-Chain Hack – Source:...
Security Boulevard
Pics AND it Didn’t Happen: Sex Deepfake FBI Alert – Source: securityboulevard.com
grahamcluley.com
Cl0p gang tells MOVEit hack victims to contact it before June 14, or else… –...
The Register Security
Clop ransomware crew sets June extortion deadline for MOVEit victims – Source: go.theregister.com
securityweek.com
Hackers Issue ‘Ultimatum’ Over Payroll Data Breach – Source: www.securityweek.com
Data Breach Today
Clop Ransomware Gang Asserts It Hacked MOVEit Instances – Source: www.databreachtoday.com
govinfosecurity.com
Clop Ransomware Gang Asserts It Hacked MOVEit Instances – Source: www.govinfosecurity.com
securelist.com
IT threat evolution Q1 2023. Mobile statistics – Source: securelist.com
securelist.com
IT threat evolution in Q1 2023. Non-mobile statistics – Source: securelist.com
The Hacker News
Winning the Mind Game: The Role of the Ransomware Negotiator – Source:thehackernews.com
Security TechRepublic
Zero-day MOVEit Transfer vulnerability exploited in the wild, heavily targeting North America – Source: www.techrepublic.com
securityweek.com
Several Major Organizations Confirm Being Impacted by MOVEit Attack – Source: www.securityweek.com
securityweek.com
Verizon 2023 DBIR: Human Error Involved in Many Breaches, Ransomware Cost Surges – Source: www.securityweek.com
The Hacker News
Cyclops Ransomware Gang Offers Go-Based Info Stealer to Cybercriminals – Source:thehackernews.com
Infosecurity Magazine
BEC Volumes and Ransomware Costs Double in a Year – Source: www.infosecurity-magazine.com
grahamcluley.com
BBC staffers warned of payroll data breach. Other firms also affected by MOVEit vulnerability –...
CVE-2023-34362
MOVEit zero-day exploit used by data breach gangs: The how, the why, and what to...
securityweek.com
Ransomware Group Used MOVEit Exploit to Steal Data From Dozens of Organizations – Source: www.securityweek.com
CSO - Online
Clop ransomware gang exploits the MOVEit Transfer vulnerability to steal data – Source: www.csoonline.com
SecurityAffairs.com
Point32Health ransomware attack exposed info of 2.5M people – Source: securityaffairs.com
The Hacker News
New Linux Ransomware Strain BlackSuit Shows Striking Similarities to Royal – Source:thehackernews.com
Infosecurity Magazine
Enzo Biochem Hit by Ransomware, 2.5 Million Patients’ Data Compromised – Source: www.infosecurity-magazine.com
securityweek.com
Information of 2.5M People Stolen in Ransomware Attack at Massachusetts Health Insurer – Source: www.securityweek.com
securityweek.com
Idaho Hospitals Working to Resume Full Operations After Cyberattack – Source: www.securityweek.com
securityweek.com
Enzo Biochem Ransomware Attack Exposes Information of 2.5M Individuals – Source: www.securityweek.com
Security Boulevard
Two Years After Colonial Pipeline, What Have We Learned? – Source: securityboulevard.com
Security Boulevard
A New Ransomware Scam: Fraud by the Incident Responders – Source: securityboulevard.com
bust
S3 Ep137: 16th century crypto skullduggery – Source: nakedsecurity.sophos.com
govinfosecurity.com
Lab Testing Firm Says Ransomware Breach Affects 2.5 Million – Source: www.govinfosecurity.com
Security Boulevard
Cyberinsurance Prices Moderate as Premium Hikes Slow – Source: securityboulevard.com
SecurityAffairs.com
BlackCat claims the hack of the Casepoint legal technology platform used by US agencies –...
securityweek.com
Personal Information of 9 Million Individuals Stolen in MCNA Ransomware Attack – Source: www.securityweek.com
Security Boulevard
Ransomware: A Predictable Response to Market Forces – Source: securityboulevard.com
Security Boulevard
Failure to Pay Ransom: Negligence? – Source: securityboulevard.com
Security Boulevard
Understanding the Progression of a Ransomware Attack – Source: securityboulevard.com
Infosecurity Magazine
Ransomware Gangs Adopting Business-like Practices to Boost Profits – Source: www.infosecurity-magazine.com
Cyber Talk
Prevention-first: Protecting cities from ransomware – Source: www.cybertalk.org
SecurityAffairs.com
Industrial automation giant ABB disclosed data breach after ransomware attack – Source: securityaffairs.com
The Register Security
BlackByte ransomware crew lists city of Augusta after cyber ‘incident’ – Source: go.theregister.com
The Hacker News
Buhti Ransomware Gang Switches Tactics, Utilizes Leaked LockBit and Babuk Code – Source:thehackernews.com
SecurityAffairs.com
New Buhti ransomware operation uses rebranded LockBit and Babuk payloads – Source: securityaffairs.com
securityweek.com
Industrial Giant ABB Confirms Ransomware Attack, Data Theft – Source: www.securityweek.com
grahamcluley.com
Careless IT security worker exploited ransomware attack against his employer, but failed to cover his...
securityweek.com
Organizations Worldwide Targeted in Rapidly Evolving Buhti Ransomware Operation – Source: www.securityweek.com
grahamcluley.com
Smashing Security podcast #323: Botched Bitcoin blackmail, iSpoof, and Meta’s billion dollar data bungle –...
Security TechRepublic
Microsoft warns of Volt Typhoon, latest salvo in global cyberwar – Source: www.techrepublic.com
securityweek.com
Researchers Spot APTs Targeting Small Business MSPs – Source: www.securityweek.com
bust
Ransomware tales: The MitM attack that really had a Man in the Middle – Source:...
Security Boulevard
‘BrutePrint’ Unlocks Android Phones — Chinese Researchers – Source: securityboulevard.com
securityweek.com
Rheinmetall Says Military Business Not Impacted by Ransomware Attack – Source: www.securityweek.com
grahamcluley.com
Suzuki motorcycle plant shut down by cyber attack – Source: www.bitdefender.com
SecurityAffairs.com
Dish Network says the February ransomware attack impacted +300,000 individuals – Source: securityaffairs.com
Cyber Talk
An ounce of prevention is worth a pound of cure – Source: www.cybertalk.org
securityweek.com
Dish Ransomware Attack Impacted Nearly 300,000 People – Source: www.securityweek.com
Kaspersky
Incident Response 2022 Report by Kaspersky
FATF
Countering Ransomware Financing – FATF Report March 2023
grahamcluley.com
Take action now to avoid BianLian ransomware attacks, US Government warns organisations – Source: www.tripwire.com
babuk
US offers $10m bounty for Russian ransomware suspect outed in indictment – Source: nakedsecurity.sophos.com
Security TechRepublic
PaperCut vulnerability abused by several threat actors could impact 70,000 organizations – Source: www.techrepublic.com
SecurityAffairs.com
US Gov offers a $10M reward for a Russian ransomware actor – Source: securityaffairs.com
SecurityAffairs.com
Lacroix Group shut down three facilities after a ‘targeted cyberattack’ – Source: securityaffairs.com
securityweek.com
Critical Infrastructure Organizations Warned of BianLian Ransomware Attacks – Source: www.securityweek.com
securityweek.com
Lacroix Closes Production Sites Following Ransomware Attack – Source: www.securityweek.com
securityweek.com
US Offering $10M Reward for Russian Man Charged With Ransomware Attacks – Source: www.securityweek.com
Security Boulevard
Defending Your Organization Against Ransomware – Source: securityboulevard.com
Security Boulevard
How Poker Skills Help Guide Ransomware Payment Decisions – Source: securityboulevard.com
Data Breach Today
Royal Ransomware Group Builds Its Own Malware Loader – Source: www.databreachtoday.com
Dark Reading Security
Russian Ransomware Perp Charged After High-Profile Hive, Babuk & LockBit Hits – Source: www.darkreading.com
Dark Reading Security
Qilin Ransomware Operation Outfits Affiliates With Sleek, Turnkey Cyberattacks – Source: www.darkreading.com
securityweek.com
New Babuk-Based Ransomware Targeting Organizations in US, Korea – Source: www.securityweek.com
Infosecurity Magazine
Qilin’s Dark Web Ransomware Targets Critical Sectors – Source: www.infosecurity-magazine.com
securelist.com
The nature of cyberincidents in 2022 – Source: securelist.com
Security TechRepublic
Survey: Most CISOs feel their business is at risk for cyberattack – Source: www.techrepublic.com
Schneier on Security
Micro-Star International Signing Key Stolen – Source: www.schneier.com
Dark Reading Security
RA Ransomware Group Emerges With Custom Spin on Babuk – Source: www.darkreading.com
SecurityAffairs.com
PharMerica data breach impacts more than 5.8 million individuals – Source: securityaffairs.com
SecurityAffairs.com
New RA Group ransomware gang is the latest group using leaked Babuk source code –...
SecurityAffairs.com
Introducing the DRM-Report Q1 2023: Unveiling the Current State of Ransomware – Source: securityaffairs.com
securityweek.com
PharMerica Discloses Data Breach Impacting 5.8 Million Individuals – Source: www.securityweek.com
securityweek.com
Capita Cyberattack Hits UK Pension Funds – Source: www.securityweek.com
Security Boulevard
How to Know if You’ve Been Infected by Ransomware – Source: securityboulevard.com
Security Boulevard
War, Hunh. Yeah. What is it Good For? Reducing Insurer Liability for Cyberattacks – Source:...
securelist.com
New ransomware trends in 2023 – Source: securelist.com
securelist.com
Nokoyawa ransomware attacks with Windows zero-day – Source: securelist.com
Dark Reading Security
Multiple Ransomware Groups Adapt Babuk Code to Target ESXi VMs – Source: www.darkreading.com
govinfosecurity.com
LockBit Ransomware Tests Taking a Bite Out of Apple Users – Source: www.govinfosecurity.com
SecurityAffairs.com
Leaked source code of Babuk ransomware used by 10 different ransomware families targeting VMware ESXi...
Data loss
Whodunnit? Cybercrook gets 6 years for ransoming his own employer – Source: nakedsecurity.sophos.com
securityweek.com
Leaked Babuk Code Fuels New Wave of VMware ESXi Ransomware – Source: www.securityweek.com
securityweek.com
CISA, FBI: Ransomware Gang Exploited PaperCut Flaw Against Education Facilities – Source: www.securityweek.com
grahamcluley.com
Akira ransomware – what you need to know – Source: www.tripwire.com
Cybercrime
S3 Ep134: It’s a PRIVATE key – the hint is in the name! – Source:...
grahamcluley.com
Smashing Security podcast #321: Eurovision, acts of war, and Twitter circles – Source: grahamcluley.com
securityweek.com
Dragos Says Ransomware Gang Accessed Limited Data but Failed at Extortion Scheme – Source: www.securityweek.com
securityweek.com
Capita Says Ransomware Attack Will Cost It Up to $25 Million – Source: www.securityweek.com
socprime.com
Detecting Abused Legitimate Tools Applied by Hackers in the Human-Operated Ransomware Attacks – Source: socprime.com
SecurityAffairs.com
New CACTUS ransomware appeared in the threat landscape – Source: securityaffairs.com
Dark Reading Security
Royal Ransomware Expands to Target Linux, VMware ESXi – Source: www.darkreading.com
SecurityAffairs.com
Western Digital notifies customers of data breach after March cyberattack – Source: securityaffairs.com
securityweek.com
Ransomware Group Claims Attack on Constellation Software – Source: www.securityweek.com
securityweek.com
$1.1M Paid to Resolve Ransomware Attack on California County – Source: www.securityweek.com
securityweek.com
Western Digital Confirms Ransomware Group Stole Customer Information – Source: www.securityweek.com
SecurityAffairs.com
San Bernardino County Sheriff’s Department paid a $1.1M ransom – Source: securityaffairs.com
Cyber Talk
Ransomware gang hijacks university’s emergency alert system, threatens students – Source: www.cybertalk.org
Security Boulevard
Dallas Reels from Royal Ransomware Raid – Source: securityboulevard.com
ISACA
ISACA Ransomware Incident Management Quick Reference Guide
ANALYST1 - Jon DiMaggio
The Ransomware Diaries – Volume 2 – A Ransomware Hacker Origin Story by Jon DiMaggio
ANALYST1
The Ransomware Diaries – Volume 1 by ANALYST1
securityweek.com
Using Threat Intelligence to Get Smarter About Ransomware – Source: www.securityweek.com
SecurityAffairs.com
City of Dallas shut down IT services after ransomware attack – Source: securityaffairs.com
securityweek.com
Ransomware Attack Affects Dallas Police, Court Websites – Source: www.securityweek.com
securityweek.com
Leaked Files Show Extent of Ransomware Group’s Access to Western Digital Systems – Source: www.securityweek.com
grahamcluley.com
Medusa ransomware gang leaks students’ psychological reports and abuse allegations – Source: www.bitdefender.com
Cyber Talk
The future is now! Mind-bending highlights from RSA 2023 – Source: www.cybertalk.org
securityweek.com
Companies Increasingly Hit With Data Breach Lawsuits: Law Firm – Source: www.securityweek.com
securityweek.com
RTM Locker Ransomware Variant Targeting ESXi Servers – Source: www.securityweek.com
Security Boulevard
Rust in Windows — it’s Official — Safe and Fast – Source: securityboulevard.com
grahamcluley.com
“Ashamed” LockBit ransomware gang apologises to hacked school, offers free decryption tool – Source: www.bitdefender.com
Cyber Talk
Ransomware: Current state or already too late? – Source: www.cybertalk.org
Infosecurity Magazine
Ransomware Attack Disrupts IT Network at Hardenhuish School – Source: www.infosecurity-magazine.com
securityweek.com
Microsoft: Cl0p Ransomware Exploited PaperCut Vulnerabilities Since April 13 – Source: www.securityweek.com
help net security
PaperCut vulnerabilities leveraged by Clop, LockBit ransomware affiliates – Source: www.helpnetsecurity.com
Infosecurity Magazine
RTM Locker Ransomware Targets Linux Architecture – Source: www.infosecurity-magazine.com
Dark Reading Security
Effects of the Hive Ransomware Group Takedown – Source: www.darkreading.com
blackmail
Attention gamers! Motherboard maker MSI admits to breach, issues “rogue firmware” alert – Source: nakedsecurity.sophos.com
Cyber Chief Magazine
Prevent Mallware with System Hardering – Strengthen Security by Cyber Chief Magazine
Dark Reading Security
The Decline in Ransomware: Does It Actually Increase Risks for Organizations? – Source: www.darkreading.com
Cyber Talk
10 new and dangerous malware threats to watch out for (2023 edition) – Source: www.cybertalk.org
Dark Reading Security
DDoS, Not Ransomware, Is Top Business Concern for Edge Networks – Source: www.darkreading.com
help net security
Attackers are logging in instead of breaking in
SecurityAffairs.com
AuKill tool uses BYOVD attack to disable EDR software – Source: securityaffairs.com
help net security
Study of past cyber attacks can improve organizations’ defense strategies
SecurityAffairs.com
Health insurer Point32Health suffered a ransomware attack – Source: securityaffairs.com
securityweek.com
Halcyon Secures $50M Funding for Anti-Ransomware Protection Platform – Source: www.securityweek.com – Author: Ryan Naraine...
securityweek.com
Capita Confirms Data Breach After Ransomware Group Offers to Sell Stolen Information – Source: www.securityweek.com...
securityweek.com
Ransomware Attack Hits Health Insurer Point32Health – Source: www.securityweek.com – Author: Ionut Arghire –
MORE RESOURCES
CISO Strategics
cyber operations & soc
red - blue & purple teams
THREAT INTELLIGENCE
VULNERABILITIES
CYBER ATTACKS
DATA BREACH
MALLWARE
RANSOMWARE
DDOS ATTACKS
CLOUD SECURITY
IOT SECURITY
ot security
devsecops
hacking
risk & compliance
governance
data privacy
MORE CISO2CISO RESOURCES LIBRARY TO VIEW
CISO Strategics
SOC OPERATIONS
THREAT INTELLIGENCE
vulnerabilities
cyber attacks
RansoNWARE
DDOS ATTACKS
RED - BLUE & PURPLE
DATA BREACH
DATA PRIVACY
CLOUD SECURITY
IOT - OT SECURITY
RISK & COMPLIANCE
DEVSECOPS