2 Robert Speck Parkway, Suite 298 Mississauga ON
+1 888 366 4443
info@gige.ca

Category: IT Security

IT Services & IT Solutions Mississauga & Toronto

netherlands university clop ransomware

Maastricht University Hit By Clop Ransomware, Pays $220 000 USD for Decryption

Netherlands’ Maastricht University was hit by a ransomware attack on December 23rd, 2019. The university paid the cyberattackers 30 bitcoins, worth at around $220 000 USD, in order to restore the infected computers to working conditions. The ransomware malware strain, called “Clop ransomware”, encrypted 267 of the university’s Windows servers, including backups. The University’s full…
Read more

insurance company calculator

Unnamed Canadian Insurance Company Suffers $1M USD Ransomware Attack

On October 8th 2019, an unnamed Canadian insurance company paid a total of 950 000 USD to a ransomware cyberattacker. The attacker was able to infect 20 servers and around 1000 employee computers in the attack, encrypting data on the systems behind a ransomwall, demanding payment of 109.25 bitcoins for the safe release of the…
Read more
travelex sodinokibi ransomware attack foreign exchange company

Travelex falls victim to “Sodinokibi” Ransomware

The list of ransomware victims continues to grow. On New Year’s Eve 2020, Travelex, an international foreign exchange company, disclosed that it was struck by the “Sodinokibi” ransomware strain. Also known as REvil, Sodinokibi ransomware prevents users from accessing their computer data by encrypting it behind a ransomwall. The ransom demand for Travelex was $6M…
Read more
Windows 7 end of life time to update to windows 10

Today We Say Goodbye to Windows 7

Goodbye Windows 7 - today, January 14th 2020, is the day that Microsoft officially ends security support for Windows 7 computers. This means that PCs still running the decade old operating system will no longer be receiving security updates from Microsoft. According to NetMarketShare's statistics, 1/3 of PCs around the world are still running Windows…
Read more
ransomware server shut down company

Ransomware Attack Temporarily Shuts Down The Heritage Company

The Heritage Company has temporarily shut down its operations due to a ransomware attack. In December of last year, CEO Sandra Franecke announced to the company’s 300 employees that the company had not fully restored its systems following a ransomware attack that October. As a result of the attack, the company would be temporarily suspending…
Read more
ransomware in 2020 cybersecurity landscape new year

Ransomware In 2020 Will Be More Vicious Than Ever

With 2019 drawing to a close and 2020 almost here, we can take a look sat how the cybersecurity landscape has evolved over this past year. By far the two most prevalent topics of the year have been ransomware and data privacy. Ransomware By far the most relevant cybersecurity threat of 2019 was the rise…
Read more
ransomware new strategy release stolen data

Ransomware Cyberattackers Now Releasing Stolen Data To The Public

Cyberattackers using ransomware for money extortion have recently adopted a new strategy to force victims into succumbing to their threats – releasing sensitive stolen information to the public. This new strategy was brought to light by a recent cyberattack by the Maze Ransomware strain. Typically, ransomware cyberattacks force victims to pay ransom fees by locking…
Read more
new virtual private network vulnerabilities

Newly Discovered Vulnerabilities Raise Concern over Security of VPN

VPNs, or Virtual Private Networks, is a secure connection between computers over the internet. It allows for data to be transferred among computers in a more secure environment than over a public network. Alex Seymour, a cybersecurity researcher at Immersive Labs, recently discovered two new VPN vulnerabilities in Aviatrix VPN: a VPN service used by…
Read more

How The Dexphot Malware Evolves To Avoid Detection

Dexphot is a malware that has raised concern over its complex strategy of avoiding detection. First detected in October 2018, Dexphot is a strain cryptojacking malware. Cryptojacking malware is defined by its main goal of secretly hijacking computer resources in order to generate digital currencies for the cyberattacker. The victim’s computer suffers slowdowns, and is…
Read more
bluekeep exploits patch to protect cybersecurity

Microsoft Urges Users To Patch Windows To Defend Against BlueKeep Exploits

To protect yourself from ongoing BlueKeep exploit attacks, Microsoft urges users with systems running Windows 7, Windows Server 2008, and Windows Server 2008 R2 to update their operating systems. BlueKeep is a vulnerability with the ‘worm’ capability. This means that the malware can spread itself to other vulnerable computers on the network without additional input…
Read more