The Federal Bureau of Investigation (FBI) says the Black Cat ransomware gang, also known as ALPHV, has breached the networks of at least 60 organizations worldwide...
REvil ransomware’s servers in the TOR network are back up after months of inactivity are now redirecting to a new operation that launched recently. It is...
A Hive ransomware affiliate has been targeting Microsoft Exchange servers vulnerable to ProxyShell security issues to deploy various backdoors, including Cobalt Strike beacon. From there, the threat actors...
The US Federal Bureau of Investigation (FBI) warned Food and Agriculture (FA) sector organizations today of an increased risk that ransomware gangs “may be more likely” to...
Kaspersky today revealed it found a vulnerability in Yanluowang ransomware’s encryption algorithm, which makes it possible to recover files it encrypts. The Russian cybersecurity firm has...
After breaching servers managed by the cybercriminals, security researchers found a connection between Conti ransomware and the recently emerged Karakurt data extortion group, showing that the two...
OldGremlin, a little-known threat actor that uses its particularly advanced skills to run carefully prepared, sporadic campaigns, has made a comeback last month after a gap...
In reviewing the evolving cyber risk landscape, a Corvus Insurance report includes a breakdown of the impact of zero-days and third-party risk, updates on ransom severity, ransomware...
In this video for Help Net Security, Chris Harris, EMEA Technical Director at Thales, talks about the cyber risks organizations face due to a growing use of...
Splunk and Enterprise Strategy Group released a global research report that examines the security issues facing the modern enterprise. More than 1,200 security leaders participated in...
Recent Comments