Department of Justice

Authorities Successfully Disrupt LockBit Ransomware Group

February 20, 2024 - The US Department of Justice (DOJ) and UK authorities announced the disruption of the LockBit ransomware group at a press conference held in London on February 20. LockBit was a notorious ransomware group that claimed more than 2,000 victims and received upwards of 120 million in ransom payments in recent years. As previously reported, LockBit was...


More Articles

DOJ Disrupts BlackCat Ransomware Variant, Offers Decryption Key to Victims

by Jill McKeon

The US Department of Justice (DOJ) has successfully disrupted the BlackCat ransomware group and offered a decryption tool to more than 500 victims around the world. Also known as ALPHV or Noberus,...

DOJ Charges Trickbot, Conti Cybercriminals Known For Targeting Critical Infrastructure

by Jill McKeon

The Department of Justice (DOJ) unsealed three indictments, revealing charges against multiple Russian cybercriminals involved in Trickbot and Conti malware and ransomware schemes. Trickbot and Conti...

FBI Takes Down Qakbot Malware Infrastructure

by Jill McKeon

The Federal Bureau of Investigation (FBI) and international partners successfully disrupted Qakbot, a botnet and malware operation that was leveraged by threat actors to infect hundreds of thousands of...

DOJ Charges Russian National For Role in LockBit Ransomware Attacks

by Jill McKeon

The United States Department of Justice (DOJ) charged a Russian national for his involvement in LockBit ransomware attacks. As previously reported, LockBit is one of the most prolific ransomware groups...

US Formally Charges Russian Hacker Behind Global Ransomware Attacks

by Sarai Rodriguez

The United States government offered a $10 million reward for information leading to the arrest of Mikhail Pavlovich Matveev, a Russian hacker accused of multiple ransomware attacks on US critical...

HHS, FBI Disrupt BreachForums Cybercriminal Marketplace

by Jill McKeon

Thanks to a joint effort by the HHS Office of Inspector General (OIG) and the Federal Bureau of Investigation (FBI), a cybercriminal marketplace known as BreachForums was forced offline, the Department...

FL Children’s Health Insurance Site Contractor Pays Fine to Resolve False Claims Act Allegations

by Jill McKeon

Jelly Bean Communications Design LLC, a Florida-based design firm, agreed to pay $293,771 to resolve False Claims Act allegations related to cybersecurity failures, the Department of Justice (DOJ)...

DOJ Finalizes FTC Settlement With GoodRx Over Alleged Health Breach Notification Rule Violations

by Jill McKeon

The Department of Justice (DOJ) and the Federal Trade Commission (FTC) have officially resolved allegations against GoodRx surrounding violations of the FTC Act and the Health Breach Notification...

DOJ Takes Down Hive Ransomware Group

by Jill McKeon

The US Department of Justice (DOJ) has successfully disrupted Hive ransomware group operations following a months-long effort. According to the DOJ press release, Hive has targeted more than 1,500...

Man Sentenced to 20 Years in Prison For NetWalker Ransomware Attacks

by Jill McKeon

A Canadian man is facing 20 years in prison for his role in a variety of NetWalker ransomware attacks, including attacks against the healthcare sector during the COVID-19 pandemic. Sebastian...

DOJ Charges 3 Iranian Nationals Over Critical Infrastructure Ransomware Attacks

by Jill McKeon

The US Department of Justice (DOJ) charged three Iranian nationals with allegedly executing multiple ransomware attacks and other extortion schemes against US critical infrastructure entities,...

How BCBS MA Combats DME, Telemedicine Fraud Schemes

by Jill McKeon

Equipped with fragments of personal information available on the internet or the dark web, scammers are increasingly targeting seniors in elaborate telemedicine fraud and durable medical equipment (DME) schemes, Blue Cross Blue Shield of...

DOJ Seizes $500K From Maui Ransomware Following Healthcare Cyberattacks

by Jill McKeon

The US Department of Justice (DOJ) seized and forfeited approximately $500,000 from North Korean-backed Maui ransomware actors, who committed multiple healthcare cyberattacks, according to a DOJ press...

IT Specialist Charged in Healthcare Cyberattack Highlights Insider Threat Risks

by Jill McKeon

An IT specialist has been charged for allegedly hacking into a Chicago healthcare organization’s server in 2018, the Department of Justice (DOJ) announced. Aaron Lockner, 35, of Downers Grove,...

DOJ Settles First Case Under Civil Cyber-Fraud Initiative

by Jill McKeon

Comprehensive Health Services (CHS) agreed to a $930,000 settlement to resolve False Claims Act allegations, signifying the Department of Justice’s (DOJ) first False Claims Act settlement since...

DOJ Charges 2 People Connected to REvil/Sodinokibi Ransomware

by Jill McKeon

The US Department of Justice (DOJ) announced two indictments connected to REvil/Sodinokibi ransomware. The actions were part of the DOJ’s Ransomware and Digital Extortion Task Force, which was...

CA Attorney General Calls Out Unreported Healthcare Data Breaches

by Jill McKeon

In light of numerous unreported ransomware attacks, California Attorney General Rob Bonta sent a bulletin to providers and facilities reminding them of their duty to report healthcare data breaches and...

IT Security Company COO Charged with Medical Center Cyberattack

by Jill McKeon

Vikas Singla, chief operating officer of network security company Securolytics, was indicted on June 8th in connection with a 2018 medical center cyberattack Georgia, according to a statement from the...

DOJ Accuses China of Targeted Hacking on COVID-19 Research Data

by Jessica Davis

The Department of Justice has indicted two hackers for allegedly working with the government of China to target and hack hundreds of US companies, governments, organizations, and others...