The FBI identified at least 16 Conti ransomware attacks targeting U.S. healthcare and first responder networks, including law enforcement agencies, emergency medical services, 9-1-1 dispatch centers,...
Bose Corporation (Bose) has disclosed a data breach following a ransomware attack that hit the company’s systems in early March. In a breach notification letter filed...
Five months before DarkSide attacked the Colonial pipeline, two researchers discovered a way to rescue its ransomware victims. Then an antivirus company’s announcement alerted the hackers....
The developers of Zeppelin ransomware have resumed their activity after a period of relative silence that started last Fall and started to advertise new versions of the...
In the aftermath of the Colonial Pipeline attack, global IT association and learning community ISACA polled more than 1,200 members in the United States and found...
The Federal Bureau of Investigation said that the same group of online extortionists blamed for striking the Irish health system last week have also hit at...
Avaddon ransomware group targeted Asia-based insurer AXA with DDoS attacks and ransomware just a week after the insurance company announced it was dropping support for ransomware payments in France. Just...
Blockchain analytics group tracked 75 BTC payment made by Colonial Pipeline after cyberattack An analytics firm identified the bitcoin wallet used by the ransomware group behind...
The Federal Bureau of Investigation (FBI) says the Conti ransomware gang has attempted to breach the networks of over a dozen U.S. healthcare and first responder...
The Conti ransomware gang has released a free decryptor for Ireland’s health service, the HSE, but warns that they will still sell or release the stolen...
Recent Comments