ransomware port

Lockbit 3.0 Claims Credit for Ransomware Attack on Japanese Port

After a ransomware attack shuttered operations at container terminals at the Port of Nagoya in Japan, the Lockbit 3.0 ransomware gang claimed responsibility and demanded the port pay up. The attack on ...
Security Boulevard
cybersecurity news represented by agauge showing severe risk

The Week in Breach News: 12/23/20 – 12/29/20

Ransomware is an unwelcome gift for celebrity plastic surgery clinics, trucking and more plus get our fresh Building Better Passwords eBook, download your Cybersecurity New Year's Resolutions checklist, and learn about new ...
Chinese

Japanese Orgs Hacked ‘by China’ in Long, Widespread Campaign

Chinese state-backed threat actors APT10 have been hacking Japanese businesses for at least a year ...
Security Boulevard
Japanese Telecoms Giant NTT Suffers Data Breach, Takes Four Days to Learn of Intrusion

Japanese Telecoms Giant NTT Suffers Data Breach, Takes Four Days to Learn of Intrusion

Japanese Telecoms Giant NTT Suffers Data Breach, Takes Four Days to Learn of Intrusion Japanese telecommunications company Nippon Telegraph & Telephone (NTT) has suffered a data breach that resulted in the leak ...
Emotet Operators Are Using Wuhan Virus Info to Spread Malware

Emotet Operators Are Using Wuhan Virus Info to Spread Malware

Emotet operators are looking to pray on people’s fears to spread malware through malicious emails. In this case, they are using the real health crisis of the coronavirus outbreak in China. Using ...
Location-aware malware targets Japanese and Korean endpoints Bromium

Location-Aware Malware Targets Japanese and Korean Endpoints

New malware samples use location awareness to specifically target Japanese and Korean endpoints. The malware uses two techniques to determine the location in which it is being executed and ensures that the ...