SAC Wireless, a US-based Nokia subsidiary, has disclosed a data breach following a ransomware attack where Conti operators were able to successfully breach its network, steal...
As ransomware is increasingly profitable, it is the obvious choice for many gangs. With the potential to wreak havoc on any organization, the average cost of...
Researchers conducted a new analysis of the Diavol ransomware and found new evidence of the link with the gang behind the TrickBot botnet. In July, researchers...
Cybercriminals struck Memorial Health System, a nonprofit that runs three hospitals, outpatient service sites and clinics spread across southeastern Ohio and northwestern West Virginia. A network...
The cybersecurity agency warned attackers now threaten to sell or leak stolen data, not just render systems unusable. The Cybersecurity and Infrastructure Security Agency issued guidance...
Attackers have developed the Mozi botnet so that the malware can achieve persistence on routers and network gateways. Mozi is a peer-to-peer botnet, active for two years since...
With the proliferation of ransomware attacks, every business feels the pressure—and often a sense of futility—in defending against cybercriminals. But companies can regain control by focusing...
Likely inspired by the LockBit ransomware gang, a Nigerian threat actor tried their luck with a $1 million payment lure to recruit an insider to detonate...
HP Wolf Security released the findings of a global survey of 1,100 IT Decision Makers (ITDMs), examining their concerns around rising Nation State attacks: 72% of respondents said...
Security is top of mind for the Biden administration, particularly as incidents such as the Microsoft hack, SolarWinds breach and the water treatment hack in Florida underpin...
Recent Comments