Saturday, July 27, 2024
HomeNewsTODAY, ON THE BENCH February 12, 2024

TODAY, ON THE BENCH February 12, 2024

The United States has offered a reward of $10 million for information leading to the arrest of leaders behind the Hive ransomware, with an additional $5 million pledge for details facilitating the apprehension and conviction of individuals involved in or promoting Hive ransomware activities.

Freedom Munitions, a company specializing in ammunition manufacturing, components, and loading equipment, has fallen victim to an attack by the Meow ransomware group. With over 500 employees and generating more than $5 million in revenue, Freedom Munitions prides itself on producing high-quality new and remanufactured ammunition using premium components.

Microsoft is preparing to introduce Sudo for Windows 11, aimed at helping users execute commands with administrator privileges more efficiently. According to Jordi Adoumie, a Microsoft product manager, Sudo for Windows offers a new method for users to run elevated commands directly from an unelevated console session, providing a familiar and ergonomic solution.

Several companies have been targeted by the Lockbit ransomware group. Here is a list of the affected entities:

  • Victory Heights Primary School: A Dubai-based educational institute boasting over 200 employees and revenue exceeding $22.6 million, offering an outstanding British Curriculum and nurturing a homely atmosphere for its students.
  • Park Home Assist: A financial company in the UK with over 50 employees and revenue of $5.7 million, providing insurance services such as Holiday lodge, Residential park home owner’s car insurance, Static caravan insurance, Boat insurance, Holiday home insurance, Touring caravan insurance, and Park home insurance.
  • Palterton Primary: A primary school in the United Kingdom with over 20 employees and revenue of $5 million, known for promoting children’s skill development and fostering collaborative learning through themed classrooms.
  • River Oaks Baptist School: A Christian school in Houston catering to children from age two through eighth grade, offering a comprehensive curriculum including academics, character education, and spiritual development, with over 200 employees and revenue of $5 million.
  • Jacksonville Beach: A government-owned business providing municipal services, including electric, water, sewer, police, sanitation, and recreational facilities, with over 500 employees and revenue of $7.1 million, serving the Jacksonville area.
  • Lyon Equipment: A UK-based distributor of outdoor equipment with over 200 employees and revenue of $18.7 million, supplying quality caving, climbing, mountaineering, and general outdoor gear to retailers.
  • Diener Precision Pumps: A California company specializing in various pump technologies, with over 200 employees and revenue of $16.9 million, offering precision engineering solutions for diverse applications.
  • Silver Airways: An aviation company with over 1000 employees and revenue of $105.3 million, specializing in airline services and flights throughout Florida and The Bahamas, catering to leisure, business, and vacation travel.
  • Groton schools: Public schools in Groton, Connecticut, serving approximately 4,000 students with revenue of $48.7 million and over 1000 employees, including families employed at major local companies.
  • Kadac Australia has experienced a security breach due to an attack by the Medusa ransomware group, resulting in the exposure of company data valued at $100,000, which has already garnered 173 views. Kadac Australia, based in Braeside, is a privately owned Australian company supplying organic, natural, and health products to retailers across the Asia Pacific region.

Allmetal Inc. has also fallen victim to the Meow ransomware group’s attack. This United States-based company specializes in various metal products and has over 500 employees, with revenue totaling $72.8 million.

Disaronno has been added to the list of companies targeted by the Meow ransomware group. This beverage company, involved in wine and spirits import, marketing, sales, and distribution, employs over 50 individuals and generates $9.2 million in revenue.

The Rhysida ransomware group has been neutralized by cybersecurity researchers who uncovered an “implementation vulnerability,” enabling the reconstruction of encryption keys and decryption of data locked by the Rhysida ransomware. According to one researcher, this vulnerability allowed the regeneration of the encryption key used by the malware.

Kreyenhop & Kluge, a German import-export company, has become a victim of the hunters’ ransomware. With over 200 employees and revenue of $7.1 million, the company faces challenges posed by cybersecurity threats.

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has announced a partnership with the Open Source Security Foundation (Open SSF) to secure software repositories. This collaboration aims to establish a new framework, the Principle for Package Repository Security, to fortify package managers and enhance the security of open-source software ecosystems.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular