On February 27, an individual with insights into the Conti ransomware group started leaking a treasure trove of data beginning with internal chat messages. Conti is responsible for a number of high profile attacks, including one against the Irish Healthcare system which has cost more than $48 million and more importantly has had an unprecedented…

Members of the hacker group, also known as Sodinokibi, have been charged with crimes in Russia, and its infrastructure has “been liquidated,” the public relations arm of Moscow’s FSB security agency told Russia’s Interfax news agency. The special operation, conducted by Russian authorities, was reportedly at the request of the United States. “The FSB of…

The rules, which are set to go into force in 90 days, would prevent the sale of certain software or devices to a list of countries unless approved by a bureau of the Commerce Department. “The United States opposes the misuse of technology to abuse human rights or conduct other malicious cyber activities, and these…

In a communiqué issued after the conclusion of the summit, G7 countries vowed to work together to “further a common understanding of how existing international law applies to cyberspace” and collaborate to “urgently address the escalating shared threat from criminal ransomware networks.” The G7 called on all states to “urgently identify and disrupt ransomware criminal networks operating…

“The number of cyber threat actors is rising, and they are becoming more sophisticated”, the Canadian Centre for Cyber Security said. The center found that those four countries are very likely attempting to build up capacities to disrupt key Canadian infrastructure — like the electricity supply — to further their goals. The report said they…

It’s been more than three years since Russia’s sweeping and systematic effort to interfere in U.S. elections through disinformation on social media, stolen campaign emails and attacks on voting systems. U.S. officials have made advances in trying to prevent similar attacks from undermining the 2020 vote, but the potential threats have increased and some old…

U.S. Companies Urged to Protect Against Foreign Government Hackers

The National Counterintelligence and Security Center began sending out detailed advisories, in brochure and video forms, to companies around the country to show them how to guard against cyber-incursions. The blitz follows hotel chain Marriott’s disclosure last week that hackers stole more than five million passport numbers of guests at its properties. It was the…

U.K. Officially Blames Russia for NotPetya Attack

The United Kingdom on Thursday officially accused the Russian government of launching the destructive NotPetya attack, which had a significant financial impact on several major companies. British Foreign Office Minister for Cyber Security Lord Tariq Ahmad said the June 2017 NotPetya attack was launched by the Russian military and it “showed a continued disregard for…