Tuesday , September 10 2024

International Counter-Ransomware Initiative
40 countries to sign a agreement not to pay ransom

40 countries will sign a pledge to stop paying ransoms demanded by cybercriminal groups at the International Counter-Ransomware Initiative summit in Washington, D.C.

Anne Neuberger, Deputy National Security Adviser for Cyber and Emerging Technology at the White House, suggested that this initiative is a response to the increasing global threat of ransomware attacks. She stated that the United States has been targeted in around 46% of these incidents.

Hacker to exploite GeoServer Vulnerability to Deploy Malware

Researchers at Fortinet unveiled hackers to exploit GeoServer RCE vulnerability deploying malware relating to the vulnerability tracked as “CVE-2024-36401, has...
Read More
Hacker to exploite GeoServer Vulnerability to Deploy Malware

IMB unveils multiple vulnerabilities in it’s webMethods Integration

Multiple vulnerabilities have been published by IBM in its webMethods Integration Server which cloud allow attackers to execute arbitrary commands...
Read More
IMB unveils multiple vulnerabilities in it’s webMethods Integration

Progress LoadMaster exposed to a critical 10/10 vulnerability

Progress Software released an emergency fix for a critical vulnerability (10/10) in its Loadmaster and LoadMaster Multi-Tenant Hypervisor products, which...
Read More
Progress LoadMaster exposed to a critical 10/10 vulnerability

Cisco released security updates for two critical security flaws

CISCO released security updates for two critical security flaws impacting its smart Licensing Utility that could allow unauthenticated, remote attackers...
Read More
Cisco released security updates for two critical security flaws

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary simulations, and breach simulations. OpenBAS...
Read More
OpenBAS: Cutting-edge breach and attack simulation platform

Critical Security Flaws Patched in Zyxel Networking Devices

Zyxel has released software updates to fix a serious security issue in certain access point (AP) and security router versions....
Read More
Critical Security Flaws Patched in Zyxel Networking Devices

CVE-2024-38811: CEV In VMware Fusion Unveiled

VMware released a security advisory for a major vulnerability in the VMware Fusion product. This vulnerability could be exploited by...
Read More
CVE-2024-38811: CEV In VMware Fusion Unveiled

CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

Indian Computer Emergency Response Team (CERT-IN) issued advisories about multiple vulnerabilities in various Palo Alto Networks applications. Attackers could exploit...
Read More
CERT-IN Warns Vulnerabilities in Palo Alto Networks applications

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to generate RM3.6 billion (US$781 million)...
Read More
How Malaysia’s Data Centre Industry Poised for Growth

RansomHub exfiltrated data over 210 victims: US alert

US authorities have issued a cybersecurity advisory about a ransomware group called RansomHub. The group is thought to have stolen data...
Read More
RansomHub exfiltrated data over 210 victims: US alert

ALSO READ:

Ransomware Attacks Up More Than 95% Over 2022

Starting Wednesday, international discussions during the summit will also focus on strategies to block the funds used by ransomware groups to finance their operations, Reuters first reported.

“Ransomware is an issue that knows no borders,” Anne Neuberger, the White House’s deputy national security adviser for cyber and emerging technology, told reporters during a briefing on Monday. “And as long as there’s money flowing to ransomware criminals … the problem will continue to grow.”

The Counter-Ransomware Initiative is taking steps to enhance its members’ ability to combat these attacks, in addition to its no-ransoms pledge.

Members of the initiative will use artificial intelligence to analyze blockchains — immutable digital ledgers of payment activity — to help identify ransomware payments flowing through cryptocurrency platforms. They will also maintain a shared blacklist of ransomware gangs’ cryptocurrency wallets, making it easier for members to identify illicit payment flows and alert their domestic cryptocurrency firms to block or freeze those transactions. And members will pledge to help each other respond to any ransomware attacks affecting government agencies or vital sectors like health care, energy and communications.

Two new information sharing platforms will help members exchange data about ransomware operators, their tools, and techniques. Lithuania operates one platform, while Israel and the United Arab Emirates jointly run the other. The platforms serve different purposes and countries are encouraged to use the one they prefer. The U.S. expects each country to share at least one threat information every week.

The group’s agenda for the next year will consist of raising awareness of where these hackers operate, where they’re able to rent or steal access to computer servers and “how to implement accountability on that,” according to the senior administration official.

The biggest antagonists in cyberspace — Russia, China, Iran and North Korea — aren’t members of the initiative and have repeatedly ignored U.S. pleas to stamp out malicious cyber activity emanating from within their borders. There is no clear plan for getting them to crack down on cybercrime.

Source: Reuters, messenger

 

Check Also

Data center

How Malaysia’s Data Centre Industry Poised for Growth

Malaysia is quickly becoming a leading choice for investing in data centers. It aims to …