The zero-day vulnerability used to breach on-premise Kaseya VSA servers was in the process of being fixed, just as the REvil ransomware gang used it to...
Swedish supermarket chain Coop has shut down approximately 500 stores after they were affected by an REvil ransomware attack targeting managed service providers through a supply-chain...
After the Babuk ransomware operators have announced that they decided to close the affiliate program and move to data theft extortion, the group seems to have...
Hades, the ransomware group known for targeting billion-dollar businesses, has claimed at least seven victims since its discovery late last year. Some revelations made by the...
Revil ransomware gang is claiming to have downloaded databases and other important data belonging to the MasMovil group. Spain’s 4th largest telecom operator MasMovil Ibercom or...
Arthur J. Gallagher (AJG), a US-based global insurance brokerage and risk management firm, is mailing breach notification letters to potentially impacted individuals following a ransomware attack...
The explosion of high-profile ransomware attacks has been dominating the news in the IT sector of late, but most of the time – and for years,...
Dutch cybersecurity firm Tesorion has released a free decryptor for the Lorenz ransomware, allowing victims to recover some of their files for free without paying a...
The REvil ransomware operation have added a Linux encryptor to their arsenal that’s designed to target and encrypt Vmware ESXi virtual machines. BleepingComputer reports that security researcher MalwareHunterTeam...
Organizations hit by ransomware should not pay the ransom according to 79% of respondents from a recent online poll run by Menlo Security. According to the poll, which garnered...