Networking giant says attackers gained initial access to an employee’s VPN client via a compromised Google account. Cisco Systems revealed details of a May hack by the Yanluowang ransomware group that leveraged a compromised employee’s Google account. The networking giant is calling the attack a « potential compromise » in a Wednesday post by the company’s own Cisco Talos threat research arm.
Ransomware is to blame for the closure of all 175 7-Eleven stores in Denmark on Monday. The retailer closed all of its stores in Denmark after its cash registers and payment systems were brought down in the attack.
The U.S. State Department announced a $10 million reward for information on five prominent members of the Conti ransomware gang. The government will also reward people that will provide details about Conti and its affiliated groups TrickBot and Wizard Spider. The reward is covered by the Rewards of Justice program operated by the a U.S.
Une enquête menée par la CISA fournit non seulement les indicateurs de compromission, mais elle met aussi en évidence les raisons pour lesquelles la vulnérabilité Log4Shell persistera indéfiniment. L’agence américaine de cybersécurité et de sécurité des infrastructures (Cybersecurity and Infrastructure Security, CISA) a enquêté sur les attaques exploitant la vulnérabilité Log4Shell dans des produits tiers comme VMware Horizon et Unified Access Gateway (UAG).