Saturday , July 27 2024

US govt offers $10 million bounty for info on Clop ransomware

The Rewards for Justice program, run by the U.S. State Department, has recently offered a bounty of up to $10 million for any information linking the Clop ransomware attacks to a foreign government. The program aims to gather intelligence on various threat actors and cyber attacks that pose a national security risk to the United States.

Originally focused on gathering information about terrorists targeting U.S. interests, Rewards for Justice has expanded its scope to include cyber criminals like the Conti ransomware operation, Russian Sandworm hackers, REvil ransomware, and the Evil Corp hacking group.

ALSO READ:

Google fixes Chrome Password Manager bug hiding credentials

Google fixed a bug in Chrome's Password Manager that caused user credentials to vanish temporarily. A problem with Google Chrome's...
Read More
Google fixes Chrome Password Manager bug hiding credentials

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Microsoft says disruptions to Outlook, cloud platform, were cyberattacks

The decision to offer this new bounty comes in response to the Clop ransomware attacks, which involved the theft of data from numerous companies worldwide using a zero-day vulnerability in the MOVEit Transfer security file transfer platform. These attacks began on May 27th, coinciding with the U.S. Memorial Day holiday. The Clop ransomware gang claimed responsibility for the data theft and subsequently attempted to extort the affected companies by threatening to leak their data if a ransom was not paid.

During these attacks, several U.S. federal agencies, including the Department of Energy, were breached, raising concerns about the potential theft of sensitive data. While the Clop threat actors have stated that they delete any stolen government data and are solely driven by financial motives rather than political interests, the veracity of their claims cannot be confirmed. As a result, federal agencies must operate under the assumption that the stolen data could be misused or acquired by foreign governments.

In an effort to prevent future attacks and gather information about the Clop operation, the Rewards for Justice program is offering a substantial reward to anyone, including other threat actors, who can provide tips. To facilitate the submission of information, the State Department has established a dedicated Tor SecureDrop server where individuals can anonymously share information regarding Clop and other threat actors.

Check Also

kaspersky

Kaspersky offers free security software for six months

Kaspersky is offering free security products and safety tips for six months to consumers in …

Leave a Reply

Your email address will not be published. Required fields are marked *