Category: Uncategorized

Ransomware-as-a-Service Gang LockBit Has Bug Bounty Program

Criminals Offer $1,000 to $1M for Vulnerabilities Ransomware-as-a-service gang LockBit has set up a bug bounty program for its malware and for exploitable vulnerabilities it could use to further criminal activities. Whether the program will go as planned is an open question. The gang is offering $1,000 to $1 million in remuneration.http://dlvr.it/SSxz9P

Malware Breach Affects 1.2 Million Medical Center Patients

Baptist Medical Center Latest on Growing List of Entities Reporting Major Hacks A malware incident involving exfiltration of data has affected more than 1.24 million patients of Texas-based Baptist Medical Center and Resolute Health Hospital. It adds to a growing list of major health data breaches reported to regulators in recent weeks as affecting millions…
Read more

Aura Lays Off 70 Staff After Raising $350M Over Past Year

ICYMI: Company Says Layoffs Are the Result of Customer Acquisition Strategy Changes Aura has laid off 70 employees as a result of customer acquisition strategy changes just a year after raising $350 million. The layoffs came about as a result of an agreement inked with MetLife earlier this year that made it Aura’s exclusive go-to-market…
Read more

After Conti Ransomware Brand Retires, Spinoffs Carry On

ICYMI: Attacks Tied to Apparent Spinoffs or Subsidiaries Black Basta and Hive Have Surged The Conti ransomware group officially pulled the plug on its operation in May. But experts say the group’s activities have continued in the form of numerous already-launched subsidiaries or spinoffs, which appear to include Alphv/BlackCat, AvosLocker, Black Basta and HelloKitty, among…
Read more

Attackers Use Log4Shell to Hack Unpatched VMware Products

ICYMI: Unpatched Systems Should Be Treated as Compromised, say U.S. Cyber Agencies Watch out for APT and state-sponsored hackers using the Log4Shell vulnerability to gain unauthorized entry into unpatched VMware Horizon Systems and Unified Access Gateway servers, says a joint advisory from CISA and the U.S. Coast Guard Cyber Command.http://dlvr.it/SSr7Bn

Microsoft Releases Multiple New Features For Teams

Teams was “just another Microsoft application” before the pandemic.  Thanks to Covid-19 though, demand for video conferencing solutions shot through the roof, and suddenly Teams found its groove. Microsoft had been gamely …http://dlvr.it/SSqqsB

Aura Lays Off 70 Staff After Raising $350M Over Past Year

Company Says Layoffs Are the Result of Customer Acquisition Strategy Changes Aura has laid off 70 employees as a result of customer acquisition strategy changes just a year after raising $350 million. The layoffs came about as a result of an agreement inked with MetLife earlier this year that made it Aura’s exclusive go-to-market partner…
Read more

After Conti Ransomware Brand Retires, Spinoffs Carry On

Attacks Tied to Apparent Spinoffs or Subsidiaries Black Basta and Hive Have Surged The Conti ransomware group officially pulled the plug on its operation in May. But experts say the group’s activities have continued in the form of numerous already-launched subsidiaries or spinoffs, which appear to include Alphv/BlackCat, AvosLocker, Black Basta and HelloKitty, among others.http://dlvr.it/SSnhxR

How Ransomware Has Changed the Nature of Risk

ICYMI: Kelly White of RiskRecon on Assessing Suppliers’ Cyber Hygiene Ransomware has changed the risk landscape for suppliers and is forcing companies to reconsider their risk relationships, says Kelly White, co-founder and CEO of RiskRecon. He discusses the correlation between cyber hygiene, ransomware and data loss.http://dlvr.it/SSnh7P

JqqTzSQEpUUDFOv