Costs So Far Total Nearly $113 Million, Including $91.6 Million in Lost Revenue The recent ransomware attack that disrupted Scripps Health’s IT systems and patient care for nearly...
EXLCUSIVE – The El_Cometa ransomware gang, formerly known as SynAck, has released today master decryption keys for the victims they infected between July 2017 and early...
A data breach at US waste management firm Waste Management Resources has exposed the healthcare information of current and former employees, as well as their dependents. The company...
A joint investigation led by Europol has charged 23 individuals in relation to a business email compromise (BEC) scheme that defrauded companies out of at least €1 million...
Two Belarusian nationals have been arrested in connection with a spate of ATM ‘jackpotting’ attacks in which cash machines across Europe were illegally induced into dispensing...
No More Ransom has celebrated its fifth anniversary of helping victims to recover from ransomware attacks. The decryptors available in the No More Ransom repository have helped more...
Mitre releases its list of the most dangerous software weaknesses, detailing the most common vulnerabilities which can give cyber criminals the ability to access machines to...
Security software firm NortonLifeLock says it is in discussions to acquire Avast, a rival security firm known for its freemium antivirus software. Following media speculation, NortonLifeLock on Wednesday...
Leaked data getting offered for sale via cybercrime forums and markets seems so commonplace as to be virtually unremarkable, save perhaps for the choice of a...
Websites associated with REvil – the infamous ransomware group blamed for attacks on Kaseya, Travelex, and meat supplier JBS – have dropped offline, sparking feverish speculation in the...
Recent Comments