Kaseya says the REvil supply-chain ransomware attack breached the systems of roughly 60 of its direct customers using the company’s VSA on-premises product. In all, the cloud-based...
UPDATED The REvil ransomware gang has demanded a $70 million payment after compromising IT management platform Kaseya VSA and reportedly encrypting the data of more than 1,000...
US water company WSSC Water is investigating a ransomware attack that affected non-essential business systems in May. WSSC Water is investigating a ransomware attack that took place on...
To better understand concerns about recent ransomware attacks, Menlo Security conducted a global poll on responses and reactions to ransomware. attacks. Organizations hit by ransomware should not pay...
The zero-day vulnerability used to breach on-premise Kaseya VSA servers was in the process of being fixed, just as the REvil ransomware gang used it to...
Cybersecurity researchers on Thursday revealed details about a new Mirai-inspired botnet called “mirai_ptea” that leverages an undisclosed vulnerability in digital video recorders (DVR) provided by KGUARD...
Several critical and high-severity vulnerabilities have been identified in programmable logic controller (PLC) and human-machine interface (HMI) products made by WAGO, a German company specializing in...
A massive REvil ransomware attack affects multiple managed service providers and their clients through a reported Kaseya supply-chain attack. Starting this afternoon, the REvil ransomware gang,...
Cybersecurity agencies from the US and UK have released a joint statement condemning Russian government-backed hackers for allegedly conducting brute-force cyber-attacks against businesses and organizations worldwide. An advisory (PDF),...
Organizations hit by ransomware should not pay the ransom according to 79% of respondents from a recent online poll run by Menlo Security. According to the poll, which garnered...
Recent Comments