Kevin Collier reports: On Jan. 15, a hacker tried to poison a water treatment plant that served parts of the San Francisco Bay Area. It didn’t seem hard. The hacker had the username and password for a former employee’s TeamViewer account, a popular program that lets users remotely control their computers, according to a private report…
Category: Commentaries and Analyses
State Legislatures Consider Bans on Ransomware Payments
Emily Poole of Alston & Bird writes: As ransomware attacks continue to dominate the news cycle, legislation has recently been introduced in several states that would place limits on certain entities’ ability to pay a ransom payment in the event of a ransomware attack. Although the proposed limits would generally apply to state agencies and…
Fake DarkSide gang targets energy, food industry in extortion emails
Lawrence Abrams reports: Threat actors impersonate the now-defunct DarkSide Ransomware operation in fake extortion emails sent to companies in the energy and food sectors. […] In a new report, Trend Micro researchers reveal that a new extortion campaign started in June where threat actors are impersonating the DarkSide ransomware gang. “Several companies in the energy…
First American Financial Pays Farcical $500K Fine – Krebs
Brian Krebs reports: In May 2019, KrebsOnSecurity broke the news that the website of mortgage settlement giant First American Financial Corp. [NYSE:FAF] was leaking more than 800 million documents — many containing sensitive financial data — related to real estate transactions dating back 16 years. This week, the U.S. Securities and Exchange Commission settled its investigation into the matter after the…
For hacked companies, paying a ransom may not work: Many say they paid but were attacked again
Hiawatha Bray reports: To pay or not to pay? For organizations victimized by ransomware, that’s a tricky question that may not have a good answer. A report from the Boston tech security firm Cybereason argues that paying off cybercriminals may not get businesses off the hook. In a global survey of nearly 1,300 security professionals, two-thirds said…
Lightfoot, Franklin & White notifies clients of ransomware incident
Lightfoot, Franklin & White, LLC is a law firm based in Birmingham, Alabama that handles commercial litigation, product liability, professional liability, white-collar criminal, and other legal matters. In a copy of a notification obtained by DataBreaches.net, they forthrightly informed affected clients that there had been a ransomware incident: On April 17, 2021, we learned of…