Siemens Energy has confirmed that data was stolen during the recent Clop ransomware data-theft attacks using a zero-day vulnerability in the MOVEit Transfer platform. Siemens Energy...
The National Security Cyber Section will work to “increase the scale and speed of disruption campaigns and prosecutions” against cybercriminals, an official said this week. The...
Speaking during a Cybersecurity Advisory Committee meeting, CISA Director Jen Easterly noted that corporate responsibility for cyber must stand “as a matter of good governance.” Increased...
The ransomware operation behind a cyberattack on the University of Manchester has begun to email students, warning that their data will soon be leaked after an...
A malware campaign is using fake OnlyFans content and adult lures to install a remote access trojan known as ‘DcRAT,’ allowing threat actors to steal data...
Des Moines Public Schools, Iowa’s largest school district, confirmed today that a ransomware attack was behind an incident that forced it to take all networked systems...
In recent times, there have been several reports about the CL0P ransomware gang exploiting the MOVEit transfer application. The CISA and the FBI have published a Cybersecurity Advisory, which consists of the...
LockBit has become the most reputable ransomware group in recent times. The method by which they operate differs from other ransomware groups. LockBit recruits people as...
The Swiss government has disclosed that a recent ransomware attack on an IT supplier might have impacted its data, while today, it warns that it is...
The Obsidian cybersecurity firm has recently documented a successful ransomware attack targeting Sharepoint Online (Microsoft 365). The hackers stealthily exploited a Microsoft Global SaaS admin account in a...
Recent Comments