LockBit Hacker Sentenced To 4 Years Jail Plus Fined $860K

Recent reports about legal proceedings, a 34-year-old Russian-Canadian national, Mikhail Vasiliev, has been handed a sentence of almost four years in Canadian prison. Vasiliev’s involvement in the global ransomware scheme known as ...

Locking Up Lockbit: The Fall of a Ransomware Cartel

As of the time I’m writing this, earlier this week a cybersecurity bombshell story just broke that, for once, is actually a positive turn of events. I’m talking about Operation Cronos, an ...
cybercrime ecrime Providing Security Be a Crime

Stupid Human Tricks: Top 10 Cybercrime Cases of 2023

Mark Rasch examines 2023 cybercrime cases that appear to be the most impactful—not the most extensive or expensive—just the most “interesting.” ...
Security Boulevard
A crashed Boeing 747 serves to illustrate the huge data leak

LockBit Crashes Boeing Dark Web Data — No Ransom Paid

7oops7: Seattle plane maker tries to tell us the 50GB dump is ever so boring and not worth spinning up Tor for ...
Security Boulevard

ICBC Ransomware Incident: A Global Call to Action Against Financial Cyber Threats

The recent ransomware attack on the Industrial and Commercial Bank of China’s (ICBC) U.S. arm is a stark reminder that no institution, no matter how large and ostensibly secure, is immune to ...
From behind a reception desk at an ICBC location, two smiling women greet us

World’s Biggest Bank Hacked: ICBC Walks Trades on USBs

Plan B is sneakernet: After Industrial and Commercial Bank of China ransomware attack, U.S. Treasury trades settled by bike messengers with flash drives ...
Security Boulevard
Junk-gun ransomware Sophos

LockBit Builder Leak Leads to Flood of Ransomware Variants

The leak 11 months ago of the builder for the LockBit 3.0 ransomware opened the door for any threat actor to create their own customized versions of the malware and they took ...
Security Boulevard
ransomware port

Lockbit 3.0 Claims Credit for Ransomware Attack on Japanese Port

After a ransomware attack shuttered operations at container terminals at the Port of Nagoya in Japan, the Lockbit 3.0 ransomware gang claimed responsibility and demanded the port pay up. The attack on ...
Security Boulevard
LockBit ransomware FBI

Five Most Common Ransomware Strains

Even as cybercriminals get more sophisticated and try new methods, they’re not moving away from what’s tried and true. According to FortiGuard Labs’ analysis, 82% of financially motivated cybercrimes in 2022 included ...
Security Boulevard