extortion

Ransomware gang’s new extortion trick? Calling the front desk

Ransomware gangs are increasingly calling up victim organizations to extort and intimidate rank-and-file employees.

US sanctions LockBit members after ransomware takedown

The U.S. government has sanctioned two key members of LockBit, the Russian-speaking hacking and extortion gang accused of launching ransomware attacks against victims across the U.S. and international

Why are ransomware gangs making so much money?

For many organizations and startups, 2023 was a rough year financially, with companies struggling to raise money and others making cuts to survive. Ransomware and extortion gangs, on the other hand, h

Why extortion is the new ransomware threat

Cybercriminals are becoming more aggressive in their effort to maximize disruption and compel the payment of ransom demands, and now there’s a new extortion tactic in play. In early November, th

Ransomware gang claims credit for Sabre data breach

Travel booking giant Sabre said it was investigating claims of a cyberattack after a tranche of files purportedly stolen from the company appeared on an extortion group’s leak site. “Sabre is

Hackers claim vast access to Western Digital systems

The hackers who breached data storage giant Western Digital claim to have stolen around 10 terabytes of data from the company, including reams of customer information. The extortionists are pushing th

Lapsus$ hackers targeted T-Mobile source code in latest data breach

The Lapsus$ hacking group has claimed another victim: U.S. telecom giant T-Mobile. T-Mobile’s latest security incident — the seventh data breach in the past four years — was first revealed b

Lapsus$ hacking group claims software consultancy giant Globant as its latest breach victim

Just days after police in the U.K. arrested seven people over suspected connections to the now-infamous hacking and extortion group, Lapsus$ is claiming its latest victim. Lapsus$, whose recent victim

Lapsus$ found a spreadsheet of accounts as they breached Okta, documents show

The Lapsus$ hackers used compromised credentials to break into the network of customer service giant Sitel in January, days before subsequently accessing the internal systems of authentication giant O

Okta says hundreds of companies impacted by security breach

Okta says 366 corporate customers, or about 2.5% of its customer base, were impacted by a security breach that allowed hackers to access the company’s internal network. The authentication giant

Ukrainian police arrest multiple Clop ransomware gang suspects

Multiple suspects believed to be linked to the Clop ransomware gang have been detained in Ukraine after a joint operation from law enforcement agencies in Ukraine, South Korea and the United States. T

ICO services: Lots of barnacles but no whales

Nearly every aspect of the current ICO market is pay-for-play or otherwise tainted. I do not paint the industry with such a broad brush lightly but this sort of chicanery hasn’t existed since th

Extortionists Are Using Bitcoin To Steal Cash From Business Owners

Extortionists are going completely anonymous thanks to social media and bitcoin. <a target="_blank" href="http://krebsonsecurity.com/2014/06/2014-the-year-extortion-went-mainstream/">Brian Krebs</a> j