BlackCat ransomware has been regarded as one of the most advanced ransomware threats but others have downplayed the risk of the ransomware strain, VentureBeat reports.
Gartner Senior Research Director Jon Amato noted that while BlackCat is a concern, it is not more severe than other ransomware variants."The big difference between BlackCat (also known as ALPHV) and other ransomware toolkits is that its written in Rust, and seems to have better memory protection and reliability. And initial indications are that BlackCat is more likely to successfully deploy and execute on target computers than ransomware toolkits written in C++ or other languages, for example," said Amato.
However, the emergence of BlackCat and other ransomware threats should prompt organizations to diversify their security solutions and do not solely depend on legacy systems, according to Cybereason Director of Security Strategy Ken Westin."In terms of preventative controls, enabling MFA in the organization is a good first step," Westin added.
Windows and Linux systems are being targeted by a new information-stealing malware peddled by the Cyclops ransomware operation, The Hacker News reports.
Officials at the City of Augusta, Georgia, have been noted by Mayor Garnett Johnson to have not communicated with the BlackByte ransomware operation that took credit for a cyberattack against the city that commenced on May 21, according to The Record, a news site by cybersecurity firm Recorded Future.
Attacks exploiting a zero-day in the MOVEit Transfer file transfer app to compromise various servers and facilitate data exfiltration efforts have been admitted by the Clop ransomware operation, also known as Lace Tempest, TA505, and FIN11, after the intrusions have been attributed to the group by Microsoft, reports BleepingComputer.