The Federal Bureau of Investigation (FBI) has revealed that the Cuba ransomware gang has compromised the networks of at least 49 organizations from US critical infrastructure sectors....
Aleksandr Grichishkin, 34, pleaded guilty to providing a server allowing cybercriminals temporary use of IP addresses to bypass security measures and exploit financial data. A U.S....
The volume of information leaked by ransomware-abusing cybercriminals through data leak sites has grown by a factor of 10 in only 12 months, according to threat intelligence firm...
Planned Parenthood Los Angeles has disclosed a data breach after suffering a ransomware attack in October that exposed the personal information of approximately 400,000 patients. According...
Nickolas Sharp, a former employee of networking device maker Ubiquiti, was arrested and charged today with data theft and attempting to extort his employer while posing...
Most businesses and consumers today prefer digital channels as their preferred method of communication. We rely on things like email so much for example, that when...
The healthcare sector has been under relentless pressure due to COVID-19 and cyberattacks. Healthcare facilities collect a lot of data, which makes them a lucrative target...
Coro released an extensive cybersecurity research report revealing a true market failure: a severe lack of preparedness of the mid-market sector, which is comprised of companies...
Twenty percent of America’s largest 100 defense contractors are highly susceptible to a ransomware attack, according to a research from Black Kite. Several critical vulnerabilities were detected...
As seen by Hackread.com, the Cl0p ransomware gang has leaked partial SPO data including names, email addresses, passport scans, and more. Swire Pacific Offshore (SPO) has...
Recent Comments