Tag Archive for: international

City of Palm Coast Urges Residents to Use Caution Online During International Fraud Awareness Week


 

The City of Palm Coast is encouraging residents to safeguard their personal information and remain vigilant against potential fraud while shopping online this holiday season, particularly during International Fraud Awareness Week. 

The City of Palm Coast Information Technology Department takes internet security seriously, as demonstrated in October when the department proudly collaborated with Cyber Florida to host an essential cybersecurity training event. This event brought together counties and municipalities, fostering a community of resilience against cyberattacks.

“The internet plays a crucial role in our daily lives, and it’s vital that we understand the associated risks,” said Doug Akins, Director of Information Technology. “As systems and processes continue to evolve, so do the tactics of online scammers. We at the City of Palm Coast are committed to empowering our community with the knowledge and tools to stay safe online during International Fraud Awareness Week and year-round.”

Throughout International Fraud Awareness Week, residents of Palm Coast can expect to see informative videos from members of the Information and Technology City staff, offering valuable tips on how to protect themselves online. These expert insights are especially relevant as we approach the busy holiday shopping season when cyberattacks and fraud attempts tend to rise.

Stay tuned for these helpful videos and join us in taking a stand against fraud and practicing internet security. Together, we can build a safer and more resilient community.

Stay informed with the latest news and information from the City of Palm Coast by following us on FacebookInstagramTwitterYouTube, and LinkedIn. You can sign up for weekly updates by visiting www.palmcoastgov.com/government/city-manager/week-in-review.

Source…

Major international police operation brings down Ragnar Locker ransomware group


A large group that carried out ransomware attacks has been dismantled in an international police operation. The suspected leader has been arrested, and their platform has been taken offline. Five of the group’s servers were seized in the Netherlands and Dutch investigators assisted in the investigation.

According to coordinator Peter Bos of the East Netherlands Cybercrime Team, he and his colleagues have made an important contribution to this large-scale international operation that was started in 2021.

“As a team, we have succeeded in mapping the IT infrastructure of the Ragnar Locker group, as well as their working methods. We also seized several servers and took down hosting services during the week of action, in which eleven countries worldwide participated. Furthermore, we have secured victim data from more than 60 multinationals and during the investigation, we notified some victims of impending ransomware attacks by this group,” Bos said.

European services Europol (police) and Eurojust (justice) announced the results of the action against the Ragnar Locker group on Friday. The main suspect was arrested in Paris last Monday. His house in the Czech Republic was searched. In addition, five other suspects were subsequently interrogated in Spain and Latvia. The group’s website on the dark web was shut down in Sweden. In addition to the Netherlands, servers were also seized in Germany and Sweden.

The ransomware, also called Ragnar Locker, has been active since December 2019. Its creators infected and locked computer systems. They also stole internal data. They then demanded a ransom from victims, both for unlocking systems and for returning sensitive data. They then offered a decryption key in exchange for a ransom amount ranging from $5 to $70 million, threatening to leak the stolen data on the dark web if their demands were not met, according to the police. They also threatened to release all files to the public if the victims filed charges.

Investigators believe that the group attacked about 168 organizations. Last year, they attacked the Portuguese national airline TAP. A month ago, they perpetrated a digital attack on a hospital near Tel Aviv in Israel.

In 2021,…

Source…

Ragnar Locker site disrupted in international law enforcement crackdown


CyberScoop reports that the Ragnar Locker ransomware group, also known as Viking Spider, had its data leak site seized by the FBI and 15 other law enforcement agencies around the world as part of an international crackdown against ransomware infrastructure.

No further information regarding the extent of the takedown operations against the ransomware gang was provided but Ragnar Locker, which emerged in 2019, was noted by CrowdStrike Senior Vice President of Counter Adversary Operations Adam Meyers to be among the first ransomware groups that targeted corporations and other major entities to obtain significant payouts.

Ragnar Locker had 100 organizations across 27 industries listed on its data leak site prior to the disruption, Meyers said.

Such dismantling of Ragnar Locker’s leak site comes after sanctions against TrickBot members and the disruption of the Hive ransomware operation, as well as the thwarting of Russia’s CyclopsBlink botnet and Chinese attacks against Microsoft Exchange servers.

Source…

A sneak preview of the first ever international Nuclear Security Training and Demonstration Centre (NSTDC) and the training activities planned to start in October 2023 was given today during a side event held at the margins of the 67th IAEA General Conference


A sneak preview of the first ever international Nuclear Security Training and Demonstration Centre (NSTDC) and the training activities planned to start in October 2023 was given today during a side event held at the margins of the 67th IAEA General Conference.  

Lydie Evrard, IAEA Deputy Director General and Head of the Department of Nuclear Safety and Security, highlighted the unique nature of the new IAEA facility, noting that “the NSTDC is built to respond to growing requests by countries for capacity building in the field of nuclear security that could not be met elsewhere.”  

“The IAEA has developed a training programme that will complement the existing national and international mechanisms of nuclear security capacity building,” said in her remarks.  

The NSTDC is housed in a new multipurpose building (MPB) located at the IAEA’s laboratories in Seibersdorf, 30 km south of Vienna, Austria. The MPB construction work started in July 2021, after the Director General of the IAEA, Rafael Mariano Grossi, broke ground for the new facility

Under the NSTDC training programme, there are currently 23 training courses and workshops. All of them address training needs in the area of physical protection of nuclear and other radioactive material and associated facilities; and in the area of detection and response to criminal or intentional unauthorized acts involving or directed at nuclear or other radioactive material, associated facilities or associated activities.  

Considering the IAEA work for cancer care, the NSTDC training programme includes a course for countries anticipating in or planning to join the Rays of Hope titled “Introduction to life cycle security of radioactive material and associated facilities in cancer care”. The course aims to familiarize participants with key considerations towards ensuring life cycle security and sustainability of radioactive material and associated facilities used for cancer care, including information and computer security aspects of nuclear security. 

“The NSTDC is a modern, specialized training facility, supported by state-of-the-art technical infrastructure,” said Marina Labyntseva, Head of the Education and…

Source…