Blog

Blog

Phishing gang that stole over 400,000 Euros busted in Spain

Image Spanish police say that they have dismantled a phishing gang operating across the country, following the arrest of 13 people and the announcement that they are investigating a further seven suspects. According to police, the phishing ring defrauded some 146 victims, stealing at least 443,600 Euros from online bank accounts. ...
Blog

Ransomware costs show prevention is better than the cure

Image If your company is worried about the financial hit of paying a ransom to cybercriminals after a ransomware attack, wait until they find out the true cost of a ransomware attack. Because the total costs of recovering from the ransomware attack are likely to be much, much higher. That's the finding of a new study by researchers...
Blog

Extra, Extra, VERT Reads All About It: Cybersecurity News for the Week of April 18, 2022

Image All of us at Tripwire’s Vulnerability Exposure and Research Team (VERT) are constantly looking out for interesting stories and developments in the infosec world. Here’s what cybersecurity news stood out to us during the week of April 18, 2022. I’ve also included some comments on these stories. CISA Alert on ICS, SCADA Devices...
Blog

US Government warns of new malware attacks on ICS/SCADA systems

Image Agencies of the US Government have issued a joint warning that hackers have revealed their capability to gain full system access to industrial control systems that might help enemy states sabotage critical infrastructure. In a joint cybersecurity advisory issued by the Department of Energy, the Cybersecurity and Infrastructure...
Blog

Companies are more prepared to pay ransoms than ever before

Image A new report, which surveyed 1200 IT security professionals in 17 countries around the world, has shone a light on a dramatic rise in the number of organisations willing to pay ransoms to extortionists. The ninth annual Cyberthreat Defense Report (CDR), produced by CyberEdge Group, shows that not only has there been a...
Blog

AvosLocker ransomware - what you need to know

Image What is this AvosLocker thing I’ve heard about? AvosLocker is a ransomware-as-a-service (RaaS) gang that first appeared in mid-2021. It has since become notorious for its attacks targeting critical infrastructure in the United States, including the sectors of financial services, critical manufacturing, and government facilities...
Blog

Extra, Extra, VERT Reads All About It: Cybersecurity News for the Week of March 14, 2022

Image All of us at Tripwire’s Vulnerability Exposure and Research Team (VERT) are constantly looking out for interesting stories and developments in the infosec world. Here’s what cybersecurity news stood out to us during the week of March 14, 2022. I’ve also included some comments on these stories. Most Orgs Would Take Security Bugs...
Blog

Ragnar Locker ransomware - what you need to know

Image What is this Ragnar Locker thing I’ve heard about? Ragnar Locker is a family of ransomware, which first came to prominence in early 2020 when it became notorious for hitting large organisations, attempting to extort large amounts of cryptocurrency from its victims. So just your bunch of cybercriminals then? Yes, although on...
Blog

Manufacturing was the top industry targeted by ransomware last year

Image Global supply chains are bearing the brunt of ransomware attacks, according to a new report that finds manufacturing was the most targeted industry during 2021. Knocking financial services and insurance off the top of the heap after a long reign, the manufacturing industry was found by IBM to be the most attacked sector -...
Blog

Government agencies warn of sophisticated, high-impact ransomware

Image A surge in "sophisticated, high impact" ransomware attacks has prompted the United States's Cybersecurity and Infrastructure Security Agency (CISA), the UK's National Cyber Security Centre (NCSC), and the Australian Cyber Security Center to issue a joint advisory about the techniques being used by cybercriminals to attack...
Blog

BlackCat ransomware - what you need to know

Image What is this BlackCat thing I've heard about? BlackCat (also known as ALPHV) is a relatively new ransomware-as-a-service (RaaS) operation, which has been aggressively recruiting affiliates from other ransomware groups and targeting organisations worldwide. What makes BlackCat different from other ransomware-as-a-service...
Blog

Dark Overlord collaborator imprisoned for trading stolen identities

Image A Canadian man has been handed a three year prison sentence after being found guilty of buying and selling over 1700 stolen identities on a dark web marketplace. 29-year-old Slava Dmitriev, who went by the online handle of "GoldenAce", bought and sold individuals' personal private information, including social security numbers,...
Blog

Jail for prolific romance fraudster who fleeced besotted lonely hearts

Image To his victims, he was "Tony Eden," a middle-aged white man looking for romance online while working overseas for a drilling company. In reality, he was a school caretaker named Osagie Aigbonohan. Originally from Lagos, Nigeria, he was part of a criminal gang with links to the notorious "Black Axe" group. Southwark Crown Court...
Blog

Malicious USB drives are being posted to businesses

Image   A notorious cybercrime gang, involved in a series of high profile ransomware attacks, has in recent months been sending out poisoned USB devices to US organisations. As The Record reports, the FBI has warned that FIN7 – the well-organised cybercrime group believed to behind the Darkside and BlackMatter ransomware operations ...