AI DevwWrld Chatbot Summit Cyber Revolution Summit CYSEC Global Cyber Security & Cloud Expo World Series Digital Identity & Authentication Summit Asian Integrated Resort Expo Middle East Low Code No Code Summit TimeAI Summit

Clop: new increase in criminal activity on the dark web

Recent developments in the group's tactics: infiltration, extortion and prevention strategies

The article concerns the intensification of the activities of the Clop criminal group, known for its cyber extortion attacks. Recently, this group targeted Ipswitch's MOVEit system, a tool for securely exchanging sensitive data. Their method involves a "double extortion", that is, they demand a ransom for data decryption and threaten to reveal the stolen information if they are not paid. To prevent such attacks, we recommend data security through advanced defensive techniques and personnel training.

This pill is also available in Italian language

There has been an increase in blackmail activity from the Clop group, a well-known cybercriminal collective identified as a major perpetrator of recent cyber extortion attacks targeting corporate servers. In a significant change of strategy, Clop began posting the stolen data not only on the darknet, but also on clearweb sites, complicating the companies' security measures.

Alleged infiltration of MOVEit

Clop's recent operations have included an ostensibly targeted assault on Ipswitch's MOVEit system. Considered a loudspeaker for the secure exchange of sensitive data between servers, MOVEit is an ambitious move for any criminal collective. However, this isn't the first time Clop has targeted the MOVEit system, highlighting the group's sophisticated infiltration capability.

Modus operandi of Clop and its ramifications

The Clop group has perfectly represented the "double extortion" phenomenon in its activity, where the victims of the attack are blackmailed twice. Initially, the culprits demand a ransom for data decryption, then threaten to reveal the stolen information if payment is not made. This modus operandi puts businesses under double pressure: losing access to their data and facing a potential privacy breach.

Tips for preventing cyber attacks

To prevent attacks such as those carried out by Clop, it is essential to ensure effective procedures for data security. We recommend that you implement regular password rotation, employ multi-layered defense techniques, and use strong encryption tools. Staff training on spear phishing threats and incident response planning can also provide an additional layer of defense. In an increasingly interconnected world, businesses need to be more proactive than ever to protect their valuable data.

Follow us on Threads for more pills like this

07/23/2023 21:09

Editorial AI

Complementary pills

Ransomware Clop affects the main global legal companies: the risk is massive data theftLinked to Clop, attackers exploited MOVEit software vulnerabilities, strike during Memorial Day holiday

Louisiana big data breach: personal safety appealAfter massive cybersecurity attack, experts and organizations urge citizens to protect their sensitive information and safeguard their credit

Last pills

Microsoft strengthens cybersecurityNew policies and accountability measures to strengthen cybersecurity at Microsoft

"Emerging Threat: Social Media Platforms Vulnerable to New Exploit"New critical exploit discovered that threatens the security of millions of users of social platforms

Critical VPN flaw discovered: the TunnelVision attackA new type of DHCP attack threatens the security of VPN networks by exposing user data

An EU step forward against cyber stalkingNew EU measures to tackle gender-based violence and strengthen protection for victims