Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "ransoms"


12 mentions found


Gunmen in Nigeria free 74 children after ransoms paid
  + stars: | 2023-04-29 | by ( ) www.reuters.com   time to read: +1 min
MAIDUGURI, April 29 (Reuters) - Gunmen in Nigeria have released 74 children out of more than 80 people who were abducted earlier this month in northwestern Zamfara state, after ransoms were paid, parents and a village head said on Saturday. Gangs of armed men have attacked hundreds of local communities across northwestern Nigeria in recent years, while Islamist militants continue to stage attacks in the northeast. Two parents from Zamfara's Wadzamai village said they paid 20,000 naira ($43.50) each and their children were among those released on Friday and had suffered from severe malnutrition. A village head in Wadzamai said 11 people were still being held but two were killed trying to escape from their captors. Reporting by Ahmed Kingimi Writing by MacDonald Dzirutwe Editing by Frances KerryOur Standards: The Thomson Reuters Trust Principles.
Paul Krugman predicts stubborn inflation will lead to higher interest rates for longer. The Nobel Prize-winning economist puts the risk of a US recession at 25%. "Fed rate hikes are not slowing things down the way that people expected they would," the Nobel Prize-winning economist said during a recent question-and-answer session hosted by Macmillan Learning. Krugman said he supports further rate hikes, as the inflation threat hasn't yet receded. "I don't think we're going to have one," he said, putting the probability of a US recession at 25%.
LONDON/WASHINGTON, Feb 7 (Reuters) - A global ransomware outbreak has scrambled servers belonging to Florida's Supreme Court and several universities in the United States and Central Europe, according to a Reuters analysis of ransom notes posted online to stricken servers. Florida Supreme Court spokesman Paul Flemming told Reuters that the affected infrastructure had been used to administer other elements of the Florida state court system, and that it was segregated from the Supreme Court's main network. "Florida Supreme Court's network and data are secure," he said, adding that the rest of the state court system's integrity also was not affected. Because internet-facing servers were affected, researchers and tracking services like Ransomwhere or Onyphe could easily follow the criminals' trail. Digital safety officials in Italy said on Monday that there was no evidence pointing to "aggression by a state or hostile state-like entity."
LONDON/WASHINGTON, Feb 7 (Reuters) - A global ransomware outbreak has scrambled servers belonging to Florida's Supreme Court and several universities in the U.S. and Central Europe, according to a Reuters analysis of ransom notes posted online to stricken servers. The Florida Supreme Court didn't respond to messages. Reuters contacted the hackers via an account advertised on their ransom notes but only received a payment demand in return. Because internet-facing servers were affected, researchers and tracking services like Ransomwhere or Onyphe could easily follow the criminals' trail. Reporting by James Pearson in London and Raphael Satter in Washington; Editing by Anna DriverOur Standards: The Thomson Reuters Trust Principles.
North Korea has previously denied allegations of hacking or other cyberattacks. The United States has long been warning that North Korea is ready to carry out a seventh nuclear test. They also said they have started an investigation into reports of ammunition exports by North Korea. North Korea has rejected the accusation as groundless and Wagner's owner, Yevgeny Prigozhin, denied getting arms from North Korea. Last May, China and Russia vetoed a U.S.-led push to impose more U.N. sanctions on North Korea.
The kidnappings are a stark reminder of the dangers faced by migrants as they travel across Mexico, crisscrossing areas rife with drug violence and weak rule of law. The National Guard confirmed the details in a separate statement. Fernando Reverte, president of Mapimi, a municipality which the migrants passed through after their capture and release, said the group of kidnapped migrants totaled about 1,500. [1/6] Members of the security forces work on a rescue operation of kidnapped migrants, in Ciudad Lerdo, Durando, Mexico in this handout image released December 6, 2022. The migrants broke down the building's front door, and found members of the National Guard, the Army and the INM outside.
Hot Market for Cyber Insurance Begins to Stabilize
  + stars: | 2022-11-15 | by ( Richard Vanderford | ) www.wsj.com   time to read: +6 min
The market for cyber insurance has begun to stabilize after a surge in ransomware attacks in recent years propelled a steep rise in premiums, observers say. Cyber insurance can pay ransoms to hackers who lock company technology systems, or it can help offset the cost of responding to data breaches. The insurance itself remains relatively niche—insurer Munich Re Group estimated the global value of cyber insurance premiums at $9.2 billion at the outset of 2022, compared with hundreds of billions of dollars spent in the U.S. alone for commercial insurance, according to the Insurance Information Institute—but events spurring premium increases have become familiar. But not all companies can, as some must have cyber insurance to work with partners, Mr. McNicholas said. “The cyber insurance community has to be fairly nimble and flexible in how it looks at risk.”Write to Richard Vanderford at Richard.Vanderford@wsj.com
SYDNEY, Nov 13 (Reuters) - Australia's Home Affairs Minister Clare O'Neil on Sunday said the government would consider making illegal the paying of ransoms to cyber hackers, following recent cyber attacks affecting millions of Australians. Australia's biggest health insurer, Medibank Private Ltd (MPL.AX), last month suffered a massive cyber attack, as Australia grapples with a rise in hacks. Asked on ABC television on Sunday whether the government planned to look at outlawing ransom payments to cyber criminals, O'Neil said "that's correct". Around 100 officers would be part of the new partnership between the two federal agencies, which would act as a joint standing operation against cyber criminals. The AFP earlier this week said Russia-based hackers were behind the attack on Medibank, which compromised data from around 10 million current and former customers.
Moscow must he held to account for Russian cybercriminals accused of hacking Australia’s largest health insurer and dumping customers’ personal medical records on the dark web, Australian officials said Friday. Australian Federal Police took the unusual step of attributing blame for the unsolved cybercrime that resulted in the personal data of 9.7 million current and former Medibank customers being stolen. An old REvil dark web site had started redirecting traffic to a new site that hosts the stolen Medibank data. A Medibank employee’s stolen username and password, which allowed the hackers to enter the company’s database, had been sold on a Russian dark web forum, Hanson said. “These are real people behind this data and the misuse of their data is deplorable and may discourage them from seeking medical care,” he added.
Medibank says the stolen data belongs to 9.7 million past and present customers, including 1.8 million international customers. Kershaw said police intelligence points to a “group of loosely affiliated cyber criminals” who are likely responsible for previous significant data breaches around the world, without naming specific examples. “These cyber criminals are operating like a business with affiliates and associates who are supporting the business. An initial ransom demand was made for $10 million (15 million Australian dollars), but the company said after extensive consultation with cybercrime experts it had decided not to pay. In his statement on Friday, Kershaw, the AFP Commissioner, said Australian government policy did not condone paying ransoms to cyber criminals.
U.S. banks flagged ransomware-related transactions adding up to more than $1 billion in 2021, the Treasury Department said, although risk experts said that barely scratches the surface of cybercrime’s true economic scale. In 2020, such transactions totaled $416 million across 487 reports. FinCEN is an arm of the Treasury that analyzes financial data to identify money laundering, terrorist financing and other crimes. Reports from the first six months of 2021 alone exceeded the total for all of 2020, FinCEN said, noting that around 75% of incidents in 2021 stemmed from Russia-based cyber actors. Newsletter Sign-up WSJ Pro Cybersecurity Cybersecurity news, analysis and insights from WSJ's global team of reporters and editors.
Aid workers in ISIS bull's-eye: 'If not us, then who?'
  + stars: | 2015-03-14 | by ( Katie Walmsley | ) edition.cnn.com   time to read: +10 min
Story highlights Numerous aid workers remain in Syria despite dangers With a lack of government, more than 8 million refugees rely on aid agencies for food, shelter and medical care Many aid agencies have no means of armed defense against attackNew York CNN —Kayla Mueller, Peter Kassig, Alan Henning, David Haines – just a few of the aid workers who have been abducted and killed by ISIS in the past year. The exact number of aid workers currently being held is unknown; a level of secrecy tends to surround details of those currently captive. Abductions and killings of aid workers are, unfortunately, nothing new, but the numbers are. According to Aidworkersecurity.org, at least 155 aid workers were killed in 2013, a 121% increase on 70 recorded killings the year before. ISIS doesn’t just target aid workers.
Total: 12