Please turn on your JavaScript for this page to function normally.
ransomware
Ransomware: How bad is it going to get?

Ransomware started out with attackers encrypting individual users’ files, demanding a few hundred dollars, and giving the victim a key to unlock their files once they paid up. …

ransomware
Ransomware: Relationship breakdowns have never been so satisfying

Names such as Conti, Ryuk, Babuk, and Darkside have permeated into public consciousness, linked to disruptions of critical services worldwide. And with good measure, since the …

ransomware
Researchers discover ransomware that encrypts virtual machines hosted on an ESXi hypervisor

Sophos has released details of a new ransomware written in Python that attackers used to compromise and encrypt virtual machines hosted on an ESXi hypervisor. The report …

ransomware
Ransomware attacks on the rise – How to counter them?

In June 2012, Deloitte conducted an online survey of 50 C-suite and other executives about cyber threat detection and response and found that almost 87% of the pollees …

DDoS
DDoS attacks increased 11% in 1H 2021, fueling a global security crisis

NETSCOUT announced findings from its report that underscore the dramatic impact cyberattacks continue to have on private and public organizations and governments worldwide. In …

David Taylor
Ransomware attacks: The power of adaptation

The pandemic has had a major impact on almost every aspect of our society and left many organizations susceptible to increasingly sophisticated ransomware attacks. In this …

DDoS
DDoS attacks increased 33% in H1 2021

There has been a 33% increase in the number of DDoS attacks in H1 2021, according to a report published by Link11. Between January and June, there were record numbers of …

ransomware
Double-extortion ransomware attacks on the rise

Zscaler announced a report featuring analysis of key ransomware trends and details about the most prolific ransomware actors, their attack tactics and the most vulnerable …

glasses
Protecting the human attack surface from the next ransomware attack

As we head into 2021, ransomware is making another resurgence, particularly in targeted attacks from highly organized hacker groups. In fact, cybercrime is surging since the …

attacks
Accellion FTA attacks, extortion attempts might be the work of FIN11

Mandiant/FireEye researchers have tentatively linked the Accellion FTA zero-day attacks to FIN11, a cybercrime group leveraging CLOP ransomware to extort targeted …

Travelex
Travelex extorted by ransomware gang, services still offline a week after the hit

On the last day of 2019, foreign exchange company Travelex was hit by cyber attackers wielding the Sodinokibi (aka REvil) ransomware. More than a week later, the …

arrows
BEC-style attacks exploded in Q4 2018

Email remains the top vector for malware distribution and phishing, while BEC fraud continues to grow rapidly, Proofpoint warns in its Q4 2018 Threat Report. “The number …

Don't miss

Cybersecurity news