Tag Archive for: crackdown

Ragnar Locker site disrupted in international law enforcement crackdown


CyberScoop reports that the Ragnar Locker ransomware group, also known as Viking Spider, had its data leak site seized by the FBI and 15 other law enforcement agencies around the world as part of an international crackdown against ransomware infrastructure.

No further information regarding the extent of the takedown operations against the ransomware gang was provided but Ragnar Locker, which emerged in 2019, was noted by CrowdStrike Senior Vice President of Counter Adversary Operations Adam Meyers to be among the first ransomware groups that targeted corporations and other major entities to obtain significant payouts.

Ragnar Locker had 100 organizations across 27 industries listed on its data leak site prior to the disruption, Meyers said.

Such dismantling of Ragnar Locker’s leak site comes after sanctions against TrickBot members and the disruption of the Hive ransomware operation, as well as the thwarting of Russia’s CyclopsBlink botnet and Chinese attacks against Microsoft Exchange servers.

Source…

Protesters confront security forces as Iran marks anniversary of crackdown | Protests News


Clashes came as a reported riot took place at a prison in southwest Iran.

Clashes erupted in Iran’s restive southeast on Friday to mark the first anniversary of a crackdown by security forces on protesters known as “Bloody Friday”, according to rights groups and social media videos.

Videos posted on social media by the Iran Human Rights (IHR) group showed marchers confronting security forces in Zahedan, capital of the southeastern Sistan-Baluchestan province, as apparent sounds of shooting are heard.

IHR and the Baluch rights group Hal Vash said at least 23 people had been injured.

The clashes came on the heels of an incident at a facility in southwest Iran in which prisoners started a fire to protest against a death sentence issued against a fellow inmate, and shots were heard, an Iranian news agency reported.

“Following the announcement of the death sentence of a prisoner in Ramhormoz prison, several prisoners have started a riot by starting a fire,” the semi-official news agency Mehr reported on Friday. “Gunfire could be heard from outside the prison.”

Mehr later reported that “calm” had been restored.

Back in Zahedan, protests continued into the night, with several videos posted online purporting to show protesters setting fire to tyres to block streets.

Zahedan’s prosecutor had earlier said the city was calm and videos showing the injured were old, the state news agency IRNA reported. The semi-official news agency Tasnim said police had used tear gas to disperse “a few people who had gathered and were throwing rocks at security forces”.

 

Internet monitor Netblocks reported a “significant disruption” to the internet in Zahedan on Friday, saying authorities had “systematically shut down telecoms to suppress weekly anti-government protests”.

On September 30, 2022, security forces killed at least 66 people in a crackdown, according to Amnesty International. Authorities accused protesters, angered by the alleged rape of a girl from the Baluch minority by a police commander, of provoking the clashes.

Molavi Abdolhamid, Iran’s most prominent Sunni leader and a longtime critic of Tehran’s Shia leaders, demanded justice for the victims of the…

Source…

Security News This Week: Netflix’s Password-Sharing Crackdown Has Hit the US



TikTok user data is exposed to Chinese ByteDance employees, a screen recording app goes rogue in Google Play, and privacy groups want Slack to expand encryption.

Source…

The FTC Gears Up for a Data Privacy Crackdown


We’ve also looked at how new data rulings in Europe could stop Meta from sending data from the EU to the US, potentially prompting app blackouts across the continent. However, the decisions also have a wider impact: reforming US surveillance laws.

Also this week, a new phone carrier launched and it has a specific goal: protecting your privacy. The Pretty Good Phone Privacy or PGPP service, by Invisv, separates phone users from the identifiers linked to your device, meaning it can’t track your mobile browsing or link you to a location. The service helps to deal with a huge number of privacy problems. And if you want to enhance your security even more, here’s how to use Apple’s new Lockdown Mode in iOS 16.

But that’s not all. Each week, we highlight the news we didn’t cover in-depth ourselves. Click on the headlines below to read the full stories. And stay safe out there.

The Federal Trade Commission this week announced it has begun the process for writing new rules around data privacy in the United States. In a statement, FTC chair Lina Khan pressed the need for strong privacy rules that rein in the “surveillance economy” that she says is opaque, manipulative, and responsible for “exacerbating … inbalances of power.” Anyone can submit rules for the agency to consider between now and mid-October. And the FTC will hold a public “virtual event” on the issue on September 8.

Communications company Twilio said this week that “sophisticated” attackers successfully waged a phishing campaign that targeted its employees. The attackers sent text messages with malicious links and included words like “Okta,” the identity management platform that itself suffered a hack by the Lapsus$ hacker group earlier this year. Twilio later said that the scheme allowed the attackers to access the data of 125 customers. But the campaign didn’t stop there: Cloudflare later disclosed that it, too, was targeted by the attackers—although they were stopped by the company’s hardware-based multifactor authentication tools. As always, be careful what you click.

Elsewhere, enterprise technology giant Cisco disclosed that it became the victim of a ransomware attack. According to…

Source…