Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
page 1 / 2
25 résultats taggé Group  ✕
NSO Group must pay more than $167 million in damages to WhatsApp for spyware campaign | TechCrunch https://techcrunch.com/2025/05/06/nso-group-must-pay-more-than-167-million-in-damages-to-whatsapp-for-spyware-campaign/
08/05/2025 08:42:26
QRCode
archive.org
thumbnail

Spyware maker NSO Group will have to pay more than $167 million in damages to WhatsApp for a 2019 hacking campaign against more than 1,400 users.

On Tuesday, after a five-year legal battle, a jury ruled that NSO Group must pay $167,254,000 in punitive damages and around $444,719 in compensatory damages.

This is a huge legal win for WhatsApp, which had asked for more than $400,000 in compensatory damages, based on the time its employees had to dedicate to remediate the attacks, investigate them, and push fixes to patch the vulnerability abused by NSO Group, as well as unspecified punitive damages.

WhatsApp’s spokesperson Zade Alsawah said in a statement that “our court case has made history as the first victory against illegal spyware that threatens the safety and privacy of everyone.”

Alsawah said the ruling “is an important step forward for privacy and security as the first victory against the development and use of illegal spyware that threatens the safety and privacy of everyone. Today, the jury’s decision to force NSO, a notorious foreign spyware merchant, to pay damages is a critical deterrent to this malicious industry against their illegal acts aimed at American companies and the privacy and security of the people we serve.”

NSO Group’s spokesperson Gil Lainer left the door open for an appeal.

“We will carefully examine the verdict’s details and pursue appropriate legal remedies, including further proceedings and an appeal,” Lainer said in a statement.

techcrunch EN 2025 NSO Group WhatsApp damages punitive spyware legal
UnitedHealth updates number of data breach victims to 190 million https://therecord.media/unitedhealth-updates-change-healthcare-data-breach-190-million?ref=metacurity.com
27/01/2025 21:00:37
QRCode
archive.org
thumbnail

The 2024 ransomware attack on Change Healthcare exposed the data of about 190 million people, according to an update from parent company UnitedHealth Group.

therecord.media EN 2025 ransomware UnitedHealth Group Change Healthcare
Judge rules NSO Group is liable for spyware hacks targeting 1,400 WhatsApp user devices https://therecord.media/judge-rules-nso-group-liable-for-hack-of-1400-whatsapp-users
22/12/2024 20:40:16
QRCode
archive.org
thumbnail

The precedent-setting ruling from a Northern California federal judge could lead to massive damages against NSO Group, whose notorious spyware has been reportedly used by various governments worldwide.

therecord.media EN 2024 NSO Group liable WhatsApp spyware
Personal Data of Rhode Island Residents Breached in Large Cyberattack - The New York Times https://www.nytimes.com/2024/12/14/us/cyberattack-rhode-island-ribridges-snap-medicaid.html?smid=nytcore-ios-share&referringSource=articleShare
16/12/2024 06:49:11
QRCode
archive.org

An “international cybercriminal group” harvested the personal data of potentially hundreds of thousands of people from the state’s social services and health insurance systems, officials said.

nytimes EN 2024 nternational cybercriminal group data-leak US RIBridges Rhode-Island
Black Basta ransomware gang hit BT Group https://securityaffairs.com/171668/breaking-news/black-basta-ransomware-attack-bt-group.html
05/12/2024 16:54:18
QRCode
archive.org
thumbnail

BT Group (formerly British Telecom)'s Conferencing division shut down some of its servers following a Black Basta ransomware attack.

securityaffairs EN 2024 BT Group BlackBasta ransomware
Inside the Open Directory of the “You Dun” Threat Group https://thedfirreport.com/2024/10/28/inside-the-open-directory-of-the-you-dun-threat-group/
28/10/2024 10:34:07
QRCode
archive.org
  • Analysis of an open directory found a Chinese speaking threat actor’s toolkit and history of activity.
  • The threat actor displayed extensive scanning and exploitation using WebLogicScan, Vulmap, and Xray, targeting organizations in South Korea, China, Thailand, Taiwan, and Iran.
  • The Viper C2 framework was present as well as a Cobalt Strike kit which included TaoWu and Ladon extensions.
  • The Leaked LockBit 3 builder was used to create a LockBit payload with a custom ransom note that included reference to a Telegram group which we investigated further in the report.
thedfirreport EN 2024 Analysis open-directory LockBit operational You-Dun group China tools scan
Akira ransomware continues to evolve https://blog.talosintelligence.com/akira-ransomware-continues-to-evolve/
26/10/2024 13:05:58
QRCode
archive.org
thumbnail

As the Akira ransomware group continues to evolve its operations, Talos has the latest research on the group's attack chain, targeted verticals, and potential future TTPs.

talosintelligence EN 2024 Akira analysis ransomware group TTPs
Personal Information Compromised in Universal Music Data Breach https://www.securityweek.com/personal-information-compromised-in-universal-music-data-breach/
14/10/2024 09:02:21
QRCode
archive.org

Universal Music Group is informing hundreds of individuals about a recent data breach impacting personal information.

securityweek EN 2024 Universal Music Group Data-Breach PI
Vanir Ransomware Group onion site seized by German law enforcement https://databreaches.net/2024/09/18/vanir-ransomware-group-onion-site-seized-by-german-law-enforcement/
18/09/2024 09:21:30
QRCode
archive.org

Threat actors called Vanir Ransomware Group posted a few listings in July. Tonight, however, their onion site has a seized message:

” THIS HIDDEN SITE HAS BEEN SEIZED
by the State Bureau of Investigation Baden-Württemberg as a part of a law enforcement action taken against Vanir Ransomware Group “

databreaches EN 2024 Vanir Ransomware Group seized
Apple Suddenly Drops NSO Group Spyware Lawsuit https://www.securityweek.com/apple-suddenly-drops-nso-group-spyware-lawsuit/
14/09/2024 13:21:00
QRCode
archive.org

Apple said there’s “too significant a risk” of exposing the anti-exploit work needed to fend off the very adversaries involved in the case.

securityweek EN 2024 Apple NSO Group Spyware Lawsuit
Windows driver zero-day exploited by Lazarus hackers to install rootkit https://www.bleepingcomputer.com/news/microsoft/windows-driver-zero-day-exploited-by-lazarus-hackers-to-install-rootkit/
20/08/2024 07:11:59
QRCode
archive.org
thumbnail

The notorious North Korean Lazarus hacking group exploited a zero-day flaw in the Windows AFD.sys driver to elevate privileges and install the FUDModule rootkit on targeted systems.
#BYOVD #Bring #CVE-2024-38193 #Driver #Group #Lazarus #Microsoft #Own #Vulnerability #Your #Zero-Day

bleepingcomputer EN 2024 Your Lazarus Own BYOVD Driver Zero-Day Vulnerability Bring CVE-2024-38193 Group Microsoft
Don’t get Mad, get wise https://news.sophos.com/en-us/2024/08/13/dont-get-mad-get-wise/
13/08/2024 15:30:10
QRCode
archive.org
thumbnail

The “Mad Liberator” ransomware group leverages social-engineering moves to watch out for

sophos EN 2024 MadLiberator ransomware group social-engineering
Cyber Espionage Group XDSpy Targets Companies in Russia and Moldova https://thehackernews.com/2024/07/cyber-espionage-group-xdspy-targets.html
03/08/2024 21:01:33
QRCode
archive.org
thumbnail

Russian and Moldovan companies targeted by XDSpy phishing campaign, deploying DSDownloader malware, amid escalating cyber conflicts.

thehackernews EN 2024 Cyber Espionage Group XDSpy Russia Moldova DSDownloader malware
New Play Ransomware Linux Variant Targets ESXi Shows Ties With Prolific Puma | Trend Micro (US) https://www.trendmicro.com/en_us/research/24/g/new-play-ransomware-linux-variant-targets-esxi-shows-ties-with-p.html?ref=news.risky.biz
22/07/2024 15:12:35
QRCode
archive.org
thumbnail

Trend Micro threat hunters discovered that the Play ransomware group has been deploying a new Linux variant that targets ESXi environments.

trendmicro research EN 2024 IoCs Play ransomware group ESXi
Justice Department Disrupts Prolific ALPHV/Blackcat Ransomware Variant | United States Department of Justice https://www.justice.gov/opa/pr/justice-department-disrupts-prolific-alphvblackcat-ransomware-variant
19/12/2023 15:12:33
QRCode
archive.org
thumbnail

The Justice Department announced today a disruption campaign against the Blackcat ransomware group — also known as ALPHV or Noberus — that has targeted the computer networks of more than 1,000 victims and caused harm around the world since its inception, including networks that support U.S. critical infrastructure.

justice.gov EN 2023 ALPHV Blackcat ransomware group Disrupts announce
Negotiating with LockBit: Uncovering the Evolution of Operations and Newly Established Rules https://analyst1.com/blog-negotiating-with-lockbit-uncovering-the-evolution-of-operations-and-newly-established-rules/
17/11/2023 14:55:57
QRCode
archive.org

What defines success for ransomware actors during an attack? Breaching a victim’s network, exfiltrating valuable data, and encrypting systems are crucial components. However, the ultimate measurement of success is the actor’s ability to extort a ransom payment, which determines if they achieve their financial goals. Navigating the ransom negotiation phase, whether conducted by the victims themselves or designated recovery firms, demands a high level of expertise and a deep understanding of the attackers involved. This includes studying of the threat actor’s profile, tactics, and evolving strategies. In this complex landscape, there is no one-size-fits-all playbook for successfully managing the negotiation phase, as each ransomware group exhibits distinct behaviors and adopts new tactics shaped by many factors.

analyst1 EN 2023 LockBit threat-actor TTP ransomware group
Spain police dismantled a cybercriminal group who stole data of 4 million individuals https://securityaffairs.com/152946/cyber-crime/spanish-police-dismantled-cybercriminal-group.html?amp=1
24/10/2023 07:45:31
QRCode
archive.org
thumbnail

The Spanish police have arrested 34 members of the cybercriminal group that is accused of having stolen data of over 4M individuals.

securityaffairs EN 2023 police arrest cybercriminal group stolen data
The untold history of today’s Russian-speaking hackers https://archive.ph/SypyC
07/08/2023 10:15:51
QRCode
archive.org

Clop, a Russian-speaking hacking group specialising in ransomware, has its own website. Yes, this is a thing — criminals openly encouraging their victims to negotiate a ransom for the return of their data as though it were a legitimate commercial deal.

FT 2023 EN Clop Russian-speaking hacking group ransomware
RTM Locker Ransomware as a Service (RaaS) Now on Linux - Uptycs https://www.uptycs.com/blog/rtm-locker-ransomware-as-a-service-raas-linux
27/04/2023 13:53:22
QRCode
archive.org
thumbnail

Uptycs threat research team discovered a new ransomware Linux binary attributed to the RTM group Locker, a known Ransomware-as-a-Service (RaaS) provider.

Uptycs EN 2023 ransomware Linux RTM group Locker Ransomware-as-a-Service
Ransomware Group Claims Hack of Amazon's Ring https://www.vice.com/en/article/qjvd9q/ransomware-group-claims-hack-of-amazons-ring
14/03/2023 19:47:22
QRCode
archive.org
thumbnail

The group is blackmailing Ring on its site: "There's always an option to let us leak your data," they posted.

vice EN 2023 Ransomware Group Amazon Ring ALPHV
page 1 / 2
4261 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio