Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "Ransomware"


25 mentions found


Zeroing in on cyber insurance as a key area for reform comes as the U.S. government scrambles to find ways to disrupt ransomware networks. For many organizations, deciding whether to pay a ransom is a difficult and urgent decision. The hacker group allegedly demanded a ransom to return the stolen data, though it remains unclear whether NPD paid it. Darren Williams, founder of BlackFog, a cybersecurity firm that specializes in ransomware prevention and cyber warfare, is firmly against paying ransoms. UnitedHealth Group experienced this firsthand after its subsidiary, Change Healthcare, was hit by the ALPHV/BlackCat ransom group in April 2023.
Persons: Anne Neuberger, James S, Ann Neuberger, scrambles, Paul Underwood, Underwood, Bryan Hornung, Hornung, I've, they'd, , Ransom, LVHN, Darren Williams, BlackCat, LoanDepot Organizations: Brady, White, Washington , D.C, National Intelligence, FBI, Xact IT, Social, Lehigh Valley Health, Federal Trade Commission, NPD, Jerico, UnitedHealth Group, Change, Healthcare, LoanDepot Locations: Washington ,, what's, Pennsylvania, U.S
Former FBI agent Jason Hogg shared five tips to stay safe online. AdvertisementThis as-told-to essay is based on a conversation with Jason Hogg, a former FBI agent and an executive at the private equity firm Great Hill Partners. I can't talk too much about it, but I was a special agent with the FBI. My father was the former CEO of MasterCard and a former FBI agent himself, but he still ended up having a significant amount of money removed from his checking account due to compromised credentials that he did not reset. AdvertisementFor all the positive things that come from social media, it creates a treasure trove of information for bad actors.
Persons: Jason Hogg, Hogg, , didn't, we've, That's Organizations: FBI, Service, Great Hill Partners, Special, MasterCard Locations: Brooklyn
CNN first reported on the US law enforcement action. Ivanov and Shakhmametov are accused of helping run “carding” websites like Joker’s Stash that sell stolen credit and debit card information. The sites have advertised financial information stolen from tens of millions of Americans, according to US law enforcement. For years, Joker’s Stash was a dominant player in the Russian-speaking criminal underground. After US and European law enforcement agencies seized some computer servers used by Joker’s Stash, the forum said it was shutting down in 2021.
Persons: Sergey Ivanov, Timur Shakhmametov, Ivanov, Shakhmametov, Cryptex, Lisa Monaco, Volodymyr Zelensky, Joe Biden, Kamala Harris, Biden, , Matthew Miller Organizations: CNN, Department, State Department, of, Treasury Department, Secret Service, Justice Department Locations: Russian, Eastern, cryptocurrency, Washington ,, Ukraine, Russia
I liked the idea of doing the same thing, but without the criminal intent: finding those problems and fixing them. This flashy example was made for entertainment, but it still showcased how real criminals use fake profiles, phishing websites, and malware to compromise a person or company. New scams are being developed every dayI see multiple new scams or cyber security problems every day. It's creating better-looking scams, while deepfakes, voice clones, and video filters make it easier to fool people into believing things on the internet. AdvertisementWe're seeing romance scams where scammers are using deepfake video filter tools to pretend to be celebrities, for instance.
Persons: , Laura Kankaala, I've, cybercriminals Organizations: Service, Business, LinkedIn Locations: Finnish, Finland
CNN —A Pennsylvania health care system this month agreed to pay $65 million to victims of a February 2023 ransomware attack after hackers posted nude photos of cancer patients online, according to the victims’ lawyers. Eighty percent of the $65-million settlement is set aside for victims whose nude photos were published online. The ransomware attack “was limited to the network supporting one physician practice located in Lackawanna County,” the Lehigh statement continued. A February ransomware attack on a major health insurance billing firm cut off health providers from billions of dollars and put some health clinics on the brink of bankruptcy. A full-scale ransomware attack on a health care provider has many costs aside from potential lawsuits, from rebuilding computer systems to retaining legal counsel, Henderson said.
Persons: Saltz Mongeluzzi, , Carter Groome, ” Groome, , Max Henderson, Henderson Organizations: CNN, Health, Lehigh Valley Health Network, Lehigh, Biden Locations: Pennsylvania, Lehigh, Lackawanna County
The rules impose tougher requirements on companies around their internal cyber resilience strategy and internal practices. CNBC runs through all you need to know about NIS 2 — from what the law requires to the potential penalties businesses could face for violations. Under NIS 2, firms will also have to vet their digital supply chains for cyber threats and vulnerabilities. Companies that fail to comply with the new law could face massive potential fines, along with other punitive actions. Still, even with cyber security a much more prominent focus in board rooms, this hasn't stopped cyberattacks from taking place.
Persons: Oscar Wong, Geert van der Linden, Van der Linden, It's, Chris Gow, Carl Leonard, Leonard, Cisco's Gow, CISO, cyberattacks, Gow Organizations: European Union, NIS, CNBC, Information, EU, Companies, noncompliance, Data, Union Locations: EU, Capgemini, Russian
Many companies don't have cyber insurance because of costs, but the market is growing. Cyber insurance can help companies recover financially from cyberattacks and data breaches. But one way leaders can minimize the impact of losses from a cybersecurity incident is by getting cyber insurance. One reason is the cost: The Cyber Readiness Institute estimates that cyber insurance can cost businesses $500 to $5,000 a year. What cyber insurance does and doesn't coverMany policies offer first- and third-party coverage, and most companies need both, Engstrom said.
Persons: , Shruti Engstrom, Engstrom, Josephine Wolff, Wolff, it's, Stephen Boyer, Boyer Organizations: Service, IBM, Tufts University, Insurance, Federal Trade Commission, Companies Locations: cyberattacks
It appeared to be another typical ransomware attack that impacted the city of Columbus, Ohio, this past July. Connor Goodwolf (legal name is David Leroy Ross) is an IT consultant who plumbs the dark web as part of his job. So when word got out that the city of Columbus, his hometown, had been breached, Goodwolf did what he does: he poked around online. "Lawsuits against data security researchers are rare," said Raymond Ku, professor of law at Case Western Reserve University. Columbus City Attorney Zach Klein said during a September press conference that the case was "not about freedom of speech or whistleblowing.
Persons: Andy Ginther, Connor Goodwolf, David Leroy Ross, Goodwolf, Goodwolf's, Columbus Mayor Andrew Ginther, government's, Edward Snowden, Raymond Ku, Kyle Hanslovan, Huntress, Snowden, Hanslovan, Zach Klein, Scott Dylan, Dylan Organizations: Social, Columbus Mayor, Google, Rhysida Group, Columbus, Infrastructure Security Agency, CNBC, Case Western Reserve University, United, NexaTech Ventures, Goodwolf, Intel Locations: Columbus , Ohio, Ransomware, Columbus, Eastern Europe, Russia, U.S, United Kingdom, Goodwolf
Minder said some companies face going out of business if they don't pay the ransom. He said organizations might also pay when cybercriminals take sensitive or proprietary information, such as personally identifiable information, and threaten to release it. Both paying and not paying can be riskyLance said that whether to pay ransom is ultimately up to individual companies. The FBI warns against paying ransom to attackers, as there's no guarantee you'll get your data back. Seeking help is crucialLance said that if you encounter ransomware, "don't try to go at it alone without any experience."
Persons: , Mark Lance, Kurtis Minder, Minder, Lance Organizations: FBI, Service, Google, MGM, Boeing, CDK Global, Caesars, GuidePoint, ransomware, IBM, US Securities and Exchange, cybercriminals Locations: Florida, North Carolina
People walk through the financial district by the New York Stock Exchange (NYSE) on August 14, 2024, in New York City. But one of the most damaging insider trading schemes in recent years can't be linked back to a U.S.-based trading floor or brokerage firm. As detailed in CNBC's new original podcast series "The Crimes of Putin's Trader," Russian entrepreneur Vladislav Klyushin's scam amassed more than $93 million as his cybersecurity firm M-13 was a front for Russian hackers to steal U.S. corporate earnings reports before they became public. Then, hackers traded based on those insights, buying and selling stock of well-known American companies like Tesla, Skechers, Snapchat and Roku. "Finances and banks and [the] financial sector itself is just one of the battlefields where the whole thing is happening."
Persons: Ivan Boesky, Martha Stewart, Mathew Martoma, Vladislav Klyushin's, Klyushin, Sandra Joyce, Eamon Javers, Javers, unconventionally, Vladimir Putin Organizations: New York Stock Exchange, SAC Capital Advisors, FBI, U.S, Department of Justice, Google, Intelligence, CNBC Senior Washington Locations: New York City, U.S, Russia, Russian, Switzerland, Eastern Europe
The NFL's cybersecurity playbook
  + stars: | 2024-08-27 | by ( ) www.cnbc.com   time to read: 1 min
Share Share Article via Facebook Share Article via Twitter Share Article via LinkedIn Share Article via EmailThe NFL's cybersecurity playbookBinary Defense’s David Kennedy and Brandon Covert, Cleveland Browns vice president of information technology, join 'Power Lunch' to discuss how NFL teams are ramping up cybersecurity to protect themselves against growing cyber threats and ransomware attacks.
Persons: David Kennedy, Brandon Covert Organizations: Cleveland Browns, NFL
DORA requires banks, insurance companies and investment to strengthen their IT security. The EU regulation also seeks to ensure the financial services industry is resilient in the event of a severe disruption to operations. These IT providers often deliver "critical digital services to customers," said Joe Vaccaro, general manager of Cisco-owned internet quality monitoring firm ThousandEyes. This has made banks and other financial services providers more vulnerable to cyberattacks and other incidents. DORA will focus more on banks' digital supply chain — which represents a new, potentially less comfortable legal dynamic for financial firms.
Persons: DORA, DORA —, Charles Schwab —, Mike Sleightholme, Joe Vaccaro, Banks, Vaccaro, Sleightholme, it's, Carl Leonard, Leonard, Stephen McDermid, Okta, Fredrik Forslund, Blancco, there's, Forslund Organizations: Getty, Financial, European Union, CNBC, JPMorgan Chase, Santander, Visa, Broadridge, Cisco, EU, Data Locations: European, EU, DORA, noncompliance
Finance, health care and other regulated industries should consider their specific needs and tailor their defenses with military-grade components, he added. The implementation of military-grade cybersecurity is not without challenges. In 2024, regulated industries have witnessed a significant increase in both the number and cost of data breaches. Frederic Rivain, chief technology officer of Dashlane, holds a contrarian view on the need for military-grade defenses. "Multifactor authentication is important, and you must have it, but you still need to have multiple layers," Two Bears said.
Persons: CrowdStrike, Javad Abed, Abed, shouldn't, Cole, Didi, National Intelligence Avril Haines, Gen, Gary Orenstein, Orenstein, doesn't, Frederic Rivain, Rivain Organizations: Johns Hopkins Carey Business School, Delta Air Lines, Finance, IBM, Ponemon Institute, Bears, Amazon, Data, Verizon, National Intelligence, Employees Locations: ThinkGard, U.S, China, America
It’s rare for Russian criminal hackers to land in U.S. prisons and even rarer for them to get out early. But two of the eight Russians released in Thursday’s prisoner swap with the U.S. are seasoned cybercriminals. It is believed to be the first time the U.S. has released international hackers in a prisoner exchange, according to cybercrime experts and a review conducted by NBC News. The two convicted Russian hackers, Vladislav Klyushin and Roman Seleznev, are in their early 40s. Natalia Kolesnikova / AFP - Getty ImagesThat was true for the men released Thursday.
Persons: Evan Gershkovich, Vladislav Klyushin, Klyushin, Seleznev, Todd Carroll, “ It’s, ” Carroll, , , “ I’m, Natalia Kolesnikova, Philip Reiner, they’ve, Vladimir Putin’s Organizations: U.S, Kremlin, Wall, ., NBC News, FBI, Getty, Institute for Security, Technology Locations: U.S, United States, Russia, Russian, Sverdlovsk Regional, Yekaterinburg, AFP, Sion , Switzerland, Seleznev, Maldives
Cybercriminals are increasingly targeting wealthy individuals, making cybersecurity concierges a new must-have for the rich and their families, including executives. While companies are spending heavily on cybersecurity, personal and home devices are generally less protected, making them easier to crack. And despite their sizeable assets and growing threat of cyberattacks, family offices and wealthy families don't think of themselves as targets because hackings are rarely publicized. JPMorgan Private Bank offers cybersecurity help to its ultra-high net worth clients, along with lifestyle and travel services. "I think one of the misconceptions is that — particularly for family offices — 'we're small and nobody notices us.'
Persons: Bill Roth, Jeff Bezos, Saudi Crown Prince Mohammed bin Salman, Lauren Sanchez, Bill Gates, Elon Musk, It's, Bobby Stover, Ernst & Young, They're, Anwar Visram, HardTarget, Ileana Van Der Linde, I've, Visram Organizations: Saudi Crown, Ernst &, JPMorgan, JPMorgan Private Bank, Asset, Wealth Management, CNBC Locations: WhatsApp, Tinder
High-yield savings accounts are like traditional brick-and-mortar savings accounts, but they generally offer much higher rates. Featured Nationally Available Deposit RatesBest High-Yield Savings Accounts TodayThe best high-yield savings accounts will have a strong interest rate, good perks, and national accessibility. The Different Types of Savings AccountsThere are six types of savings accounts: traditional savings accounts, high-yield savings accounts, money market accounts, certificates of deposit, cash management accounts, and specialty savings accounts. Alternatives to High-Yield Savings AccountsHigh-Yield Savings Accounts vs. CDsThe best CD rates are comparable to the best high-yield savings account rates. High-Yield Savings Accounts vs. Money Market AccountsMoney market accounts are similar to high-yield savings accounts, but they typically make it easier to access your savings.
Persons: hasn't, EagleBank, Ronald D, Paul, Webster, Forbright, You'll, Ivy Bank hasn't, Raisin, BMO Harris, you'll, Synchrony, they're, you've, Roger Ma, Mykail James, that's, it's, Sophia Acevedo, Tania Brown, we've Organizations: FDIC, Business, DCU, Federal Credit Union, Savings, Digital Federal Credit Union, BBB, Flagstar Bank, Securities and Exchange Commission, Western Alliance Bank, Yield, BrioDirect, Webster Bank, Forbright Bank, Federal Deposit Insurance Corporation, Ivy Bank, Cambridge Savings Bank, Better, Western Alliance, Raisin, BMO, BMO Alto, BMO Financial Group, I Bank, Bank, Better Business, Securities and Exchange, SEC, Cash, Synchrony, Governors, Federal Reserve, United States, Credit Union, Newtek Bank, Federal Locations: Massachusetts, New Hampshire, Virginia , Maryland, Washington, California , Nevada, Vermont, Maryland, Virginia, United States, California, Minnesota, Chevron
Ransomware attacks cost local governments and public colleges the most money, a new study found. Lower education and central and federal governments reported an average of $6.6 million in payouts. And it's local governments and public colleges that are handing over the most cash. It details a steep increase in payouts for ransomware attacks in recent years. Ransomware attacks typically come from criminals who hack into companies to steal data, which they hold until the victim agrees to pay a fee.
Persons: Organizations: Service, Business
Pinpointing exactly who sends a cryptocurrency payment can be complicated by the relative anonymity that some crypto services offer. The ransom payment of $25 million hasn’t been previously reported. A $25 million ransom payment is certainly large but not unheard of in the lucrative ransomware economy. UnitedHealth Group, the health care conglomerate whose subsidiary suffered a ransomware attack in February that hobbled pharmacies across the US, paid a $22 million ransom to a different criminal group. But the average ransom payment in the fourth quarter of 2023 was significantly lower: $568,705, according to cybersecurity firm Coveware.
Persons: , Chris Janczewski, CDK, Janczewski, Lisa Finney, Finney, Brian MacDonald, ” CDK, , Jon DiMaggio, Analyst1, ” DiMaggio Organizations: CNN, CDK, TRM Labs, Bloomberg, CBS, US Department of Health, Human Services, UnitedHealth Locations: North America, Chainalysis
GM reports best U.S. quarterly sales since 2020
  + stars: | 2024-07-02 | by ( Michael Wayland | ) www.cnbc.com   time to read: +3 min
The Detroit automaker on Tuesday reported sales of 696,086 for the second quarter, up 0.6% from a year earlier and its highest quarterly units sold since the fourth quarter of 2020. Still, EVs made up only 3.2% of its total second-quarter sales. Sales of GM's full-size pickup trucks were roughly 229,000 during the second quarter, up about 6% from a year earlier and the best quarterly sales since 2021. GM's second-quarter sales are expected to slightly outpace the overall industry. Kia, which reports sales on a monthly basis, reported a 6.5% decrease in its June sales.
Persons: EVs, Edmunds, CDK, Jessica Caldwell, Caldwell Organizations: DETROIT —, Motors, Detroit, Auto, Cox Automotive, CDK, GM, Asbury Automotive Group, AutoNation Inc, Inc, Lithia Motors Inc, Sonic Automotive Inc, Automotive News, Toyota, Hyundai, Kia Locations: Lincolnwood , Illinois, DETROIT, North America
And while they might look minor in isolation, taken together these incidents amount to what security experts say is Russia’s hybrid war on the West. Thornton said Russia was resorting to a campaign of sabotage as an alternative to a full-on war with NATO, which would be disastrous for Russia. Article 5 is the cornerstone principle that an attack on one member of NATO is an attack on all members. Danylyuk said the Russian security apparatus doesn’t shy away from using criminals to do its dirty work, tapping into its links with international organized crime. Russia can only be strong if the West and NATO are weak.
Persons: , Petr Fiala, Jens Stoltenberg, Rod Thornton, there’s, ” Thornton, Vladimir Putin, Thornton, , , It’s, ” Nicole Wolkov, Andrei Averyanov, Averyanov, Sergei, Yulia Skripal, d’etat, Oleksandr Danylyuk, , Volodymyr Zelensky’s, Danylyuk, Olga Lautman, Fiala, Sergei Skripal, Yulia, Frank Augstein, ” Lautman, Lautman, Alexander Litvinenko, Andrei Lugovoi, Theresa May, Nikolai Glushkov, Salisbury, Putin, ” “, let’s, ’ ”, that’s, Litvinenko, Skripal Organizations: CNN, Occupation, . Police, European Union, NATO, King’s College London, , Royal United Services Institute, Czech Police, GRU, London –, German Federal Public, Ukraine, Russian, Russia NATO, Center for, European, of Human, Duma, Metropolitan Police, Command, Soviet, West Locations: Prague, Czech, Moscow, Europe, Riga, London, Warsaw, Germany, Russia, Belarus, Russian, Spain, Lithuania, Canada, Ukraine, Kyiv, Russia –, United States, al Qaeda, France, EU, Salisbury, England, Czech Republic, Vrbetice, Montenegro, Moldova, Macedonia, Ukrainian, Poland, Salisbury , England, Finland, Estonia, Lautman, Soviet Union
The latest attack to receive wide attention continues that trend: An ongoing cyber incident at CDK Global, whose software car dealerships use to manage everything from scheduling to records, has crippled dealerships for days now, with no clear end in sight. Experts say hackers are getting more sophisticated and can hide in an organization’s systems for longer undetected. These hackers target companies in a supply chain-style attack, taking down entire industries to leverage more money. “There’s never been a story written on a company that successfully paid a ransom, and then quickly recovered their systems,” Noonan said. Others say healthcare is targeted because of the field’s aging technology, Steven McKeon, founder and CEO of software companies MacguyverTech and MacNerd, said in a release.
Persons: New York CNN —, ” Dror Liwer, they’re, Liwer, ” Liwer, Eric Noonan, Noonan, “ Ransomware, ” Noonan, John Dwyer, “ There’s, Gabby Jones, Cliff Steinhauer, Steinhauer, ” Steinhauer, Steven McKeon, shutdowns Dwyer, , CNN’s Sean Lyngaas Organizations: New, New York CNN, CDK, Healthcare, UnitedHealth, Coro, CNN, Binary Defense, Bloomberg, Getty, FBI, “ Auto, National Cybersecurity Alliance, Ascension Providence Rochester Hospital Locations: New York, St, Louis, cybersecurity, Detroit , Michigan
download the appSign up to get the inside scoop on today’s biggest stories in markets, tech, and business — delivered daily. 'Largest ever operation against botnets'Europol called the sting the "largest ever operation against botnets, which play a major role in the deployment of ransomware." As part of the operation, the law enforcement agencies shut down at least four malware groups or "droppers" known as "IcedID," "Smokeloader," "Pikabot," and "Bumblebee." Mitrano said "Operation Endgame," is a "very important first step, but we have to keep going." AdvertisementThe "biggest problem" in the malware world, according to Holt, is that there is always a different iteration of malware on the horizon.
Persons: , Adam Wandt, John Jay, botnets, Europol, Christopher Wray, alarmingly, Wandt, Ransomware, Tracy Beth Mitrano, it's, Mitrano, Thomas Holt, cybercrime, Holt, Cybercriminals, Wray, borderless cybercrime Organizations: Service, Business, European Union, FBI, cybercrime, New, John, John Jay College of Criminal, botnets, Cornell University, of Criminal Justice, Michigan State University Locations: Ukraine, Armenia, Europe, cryptocurrency, United States, Holt, ransomware
CNBC Daily Open: Nasdaq record, $25 trillion Tesla?
  + stars: | 2024-06-17 | by ( Abid Ali | ) www.cnbc.com   time to read: +3 min
CNBC Daily Open brings investors up to speed on everything they need to know, no matter where they are. Nasdaq recordThe Nasdaq Composite hit its fifth consecutive record close, while the S&P 500 and Dow Jones Industrial Average saw slight declines. Consumer sentiment dropped in June, but hopes for cooling inflation boosted the S&P 500 and Nasdaq by 1.6% and 3.2% respectively for the week. Caterpillar and Boeing dragged down the Dow, while Carnival and Norwegian Cruise Line were the biggest laggards on the S&P 500. Tempus AI debutTempus AI, an AI-driven health-care diagnostics company, rose as much as 15% in its Nasdaq stock market debut.
Persons: Elon Musk, Recep Tayyip Erdogan, Fatih Aktas, Pavan Davuluri, Eric Lefkofsky, Adobe, Shantanu Narayen, Pope Francis Organizations: Turkish, United Nations, UN, Anadolu Agency, Getty, CNBC, Nasdaq, Dow Jones, Caterpillar, Boeing, Dow, Cruise Line, Microsoft, Windows, Google, China, Seven, JPMorgan Locations: New York, United States, Carnival, Russia
Varonis Systems is poised to make a comeback in the latter part of 2024 as data security demand picks up, according to JPMorgan. Analyst Brian Essex upgraded the stock to overweight from neutral and set a December 2025 price target of $54, up from $50. Shares have dropped 6.7% this year as data security stocks saw a broader decline, creating a compelling buying opportunity for investors heading into the second half of the year, the analyst wrote in a Friday note. According to Essex, data security demand is rising as ransomware attacks are expected to increase, with a breach likely to happen every two seconds in 2031. "Although elevated levels of demand are driving growing levels of competition across the data security space, we view Varonis as one of the best positioned to capitalize on data security demand with a Best of Breed Data Security platform," the analyst added.
Persons: Brian Essex, Essex, Varonis, FactSet Organizations: JPMorgan, Data Security, 4Q, Cybersecurity Ventures, Companies, Breed Data Locations: Thursday's, Essex
Several London hospitals, still under significant strain more than a week after a cyberattack crippled services, have asked medical students to volunteer to help minimize disruption, as thousands of blood samples have had to be discarded and operations postponed. The ransomware attack on Synnovis, a private firm that analyzes blood tests, has crippled services at two major National Health Service hospital trusts, Guy’s and St. Thomas’ and King’s College, which described the situation as “critical.”According to a memo leaked in recent days, several London hospitals asked medical students to volunteer for 10- to 12-hour shifts. “We urgently need volunteers to step forward and support our pathology services,” said the message, which was reported earlier by the BBC. “The ripple effect of this extremely serious incident is felt across various hospital, community and mental health services in our region.”The attack also disrupted blood transfusions, and the N.H.S. appealed to the public this week for blood donors with O-negative blood types, which can be used in transfusions for any blood type, and O-positive blood types, which is the most frequently occurring blood type, saying it could not match patients’ blood at the same frequency as usual.
Persons: Thomas ’, Organizations: National Health Service, King’s College, BBC Locations: London, St
Total: 25