news
Data Breaches and Windows TCO
-
Confidentiality
-
2025-11-07 [Older] Benworth Capital Partners negotiated with threat actors after more than 25,000 lenders had data stolen
-
2025-11-05 [Older] Software dev accidentally leaks Australian govt documents
-
TechCrunch ☛ 2025-11-05 [Older] Phone location data of top EU officials for sale, report finds
-
2025-11-05 [Older] Hack exposes Kansas City, Kansas, Police’s secret officer misconduct list
-
-
Windows TCO / Windows Bot Nets
-
2025-11-06 [Older] Nevada Refused to Pay Cyberattack Ransom as Systems Sat Compromised for Months
-
Greece ☛ Europol takes down 1,025 servers, dismantles global cybercrime network
The actions targeted one of the biggest infostealers (Rhadamanthys), the Remote Access Trojan VenomRAT, and the botnet Elysium, all of which played a key role in international cybercrime.
-
The Register UK ☛ Ransomed CTO falls on sword, refuses to pay extortion demand
The CTO said ShinyHunters contacted his company last week, claimed to have stolen data, and demanded a ransom. Albera didn't specify how much money the criminals wanted in exchange for files, and Checkout.com declined to comment on this when contacted by The Register.
-
Dark Reading ☛ Microsoft Exchange 'Under Imminent Threat', Act Now
Microsoft Exchange represents a vast attack surface that contains highly sensitive and valuable information, but security problems continue to be well-documented. In 2023, the Cyber Safety Review Board (CSRB) examined Microsoft's security practices after the Chinese cybercriminal group Storm-0558 gained unauthorized access to US government official email accounts. CSRB determined that "Storm-0558 was able to succeed because of a cascade of security failures at Microsoft."
-
Cyble Inc ☛ Akira Ransomware Group Poses ‘Imminent Threat,’ CISA Warns
CISA joined with the FBI, other U.S. agencies and international counterparts to issue a lengthy updated advisory on the ransomware group, adding many new Akira tactics, techniques and procedures (TTPs), indicators of compromise (IoCs), and vulnerabilities exploited by the group.
-
Cyble Inc ☛ Ransomware Attacks Soared 30% In October
The 623 ransomware attacks recorded in October were second only to February 2025’s record attacks, when a CL0P MFT campaign drove the total number of ransomware attacks to 854. October was the sixth consecutive monthly increase in ransomware attacks, Cyble noted in a blog post.
-
Scoop News Group ☛ FBI calls Akira ‘top five’ ransomware variant out of 130 targeting US businesses
Akira ransomware has claimed more than $244 million in ransomware proceeds as of late September, the FBI and Cybersecurity and Infrastructure Security agency said in the joint advisory. The group primarily targets small- and medium-sized businesses with many victims impacted in the manufacturing, education, IT, health care, financial and agriculture sectors.
-
The Record ☛ FBI: Akira gang has received nearly $250 million in ransoms
The updates to an April 2024 advisory about the group’s operations include a new list of tactics and vulnerabilities being exploited in attacks.
As of late September, Akira is believed to have claimed more than $244 million in ransomware proceeds, according to the advisory.
-