Thursday, April 25, 2024
- Advertisement -spot_img

TAG

ransomware

SE Asia plagued with ransomware menace in 2023 — Kaspersky

Ransomware targeting businesses in SEA last year was highest in Thailand with 109,315 incidents blocked by Kaspersky.

Ransomware attacks up 100% in PH, Fortinet survey shows

So-called “alert fatigue” or too many cybersecurity alerts is also a significant challenge, with more than 50% of surveyed enterprises facing an average of 221 incidents per day.

Retail firms increasingly unable to halt ransomware attacks in progress

A new report from cybersecurity firm Sophos has found that only 26% of retail organizations this past year were able to disrupt a ransomware attack before their data was encrypted.

Cybercriminals encrypted data in ransomware attacks on 75% of healthcare firms

A new report from security firm Sophos has revealed that cybercriminals successfully encrypted data in nearly 75% of ransomware attacks in 14 countries around the world.

Privacy groups urge DICT, NPC to warn public on impact of PhilHealth data breach

The National Association of Data Protection Officers of the Philippines (NADPOP) and the Philippine Computer Emergency Response Team (PH-CERT) said regulators should already anticipate the worst-case scenario as it is better to warn Filipino consumers as soon as possible as the threat actors can already exploit the illegally accessed personal information.

ANALYSIS | PhilHealth DPO using free GMail opens up further scams, cyberattacks

While it is commendable that PhilHealth is now being transparent about the cyberattack, it is concerning that their DPO and action center utilized email addresses with @gmail.com domains for their official functions.

BREAKING | Medusa makes good on threat to leak PhilHealth data

According to security researchers, as of 3:20pm Manila time, the Medusa Ransomware group may have already published the PhilHealth data files obtained from the ransomware cyberattack which occurred on Sept. 22, 2023.

Ransomware data may drop in hours as PhilHealth rejects ransom demand

According to the countdown timer on the Medusa blog on the dark Web, the files they supposedly exfiltrated from PhilHealth's systems will be released on October 3 Philippine time if the $300,000-ransom is not paid in cryptocurrency.

Gov’t cybercrime agency reports ‘glitches’ in Viber

Meanwhile, the National Privacy Commission (NPC) said it has already been notified about the “Medusa” ransomware attack by state-owned insurance firm PhilHealth.

Survey: Education sector has highest ransomware attacks

While the educational sector reported one of the highest rates of ransom payments, doing so significantly increased recovery costs and time.
- Advertisement -spot_img