Daily Cyber Brief
API attacks on the rise, ADA hit by Black Basta, and Quantum ransomware in the wild...

Cybersecurity
The State Department has announced it is offering a reward of up to $10 million for information on a group of Russian cybercriminals In a press release on Tuesday, the department said its Rewards for Justice (RFJ) program is seeking information on six…
A prolific botnet has reemerged with new techniques to infect Windows PC with malware. Once described as the most dangerous malware botnet in existence, Emotet helped cyber criminals to distribute malware and ransomware to victims around the world, before being…
The GHT Coeur Grand Est. Hospitals and Health Care group has disconnected all incoming and outgoing Internet connections after discovering they suffered a cyberattack that resulted in the theft of sensitive administrative and patient data. GHT is a hospital network located…
The Quantum ransomware, a strain first discovered in August 2021, were seen carrying out speedy attacks that escalate quickly, leaving defenders little time to react. The threat actors are using the IcedID malware as one of their initial access vectors, which deploys Cobalt…
The infamous ransomware group known as Conti has continued its onslaught against entities despite suffering a massive data leak of its own earlier this year, according to new research. Conti, attributed to a Russia-based threat actor known as Gold Ulrick, is one of the most…
Driven by the popularity of agile development, the usage of Web application programming interfaces (APIs) has increased dramatically, leaving software-focused companies with larger, and more vulnerable, attack surfaces that can be exploited by threat actors…
Human rights advocates are alarmed by looming United Nations negotiations to hammer out a cybercrime treaty that they say could give governments unprecedented power to criminalize free speech and use the Internet to violate citizens’ privacy. The push to develop a global…
The American Dental Association (ADA) was hit by a weekend cyberattack, causing them to shut down portions of their network while investigating the attack. The ADA is a dentist and oral hygiene advocacy association providing training, workshops, and courses to its 175,000…
German wind turbine giant Deutsche Windtechnik has issued a notification to warn that some of its IT systems were impacted in a targeted professional cyberattack earlier this month. The incident, which the company says occured on April 11, forced incident responders to…
The British Army’s online recruitment portal has been offline for more than a month following a data breach. Officials shut the computerized enrollment system down in the middle of March as a precaution after the personal data of more than 100 army recruits was found…