Please turn on your JavaScript for this page to function normally.
ransomware
Ransomware gangs’ favorite targets

Barracuda released its fourth-annual threat research report which looks at ransomware attack patterns that occurred between August 2021 and July 2022. A closer look at …

tools
Outdated infrastructure not up to today’s ransomware challenges

A global research commissioned by Cohesity reveals that nearly half of respondents say their company depends on outdated, legacy backup and recovery infrastructure to manage …

hospital
Attackers changing targets from large hospitals to specialty clinics

Critical Insight announced the release of the firm’s H1 2022 Healthcare Data Breach Report, which analyzes ​​breach data reported to the United States Department of Health and …

ransomware
We need to think about ransomware differently

In this Help Net Security video, David Mahdi, Chief Strategy Officer & CISO Advisory at Sectigo, talks about how ransomware isn’t solely a malware problem, bad actors …

ransomware
Ransomware dominates the threat landscape

Acronis researchers have concluded that ransomware continues to be the number one threat to large and medium-sized businesses, including government organizations. Nearly half …

ransomware
CISOs see little need for a point solution to cover ransomware risk

Nearly half of enterprises have fallen victim to a ransomware attack, of which nearly all have had little choice but to heed their attackers, according to the Q2 CISO Circuit …

DDoS
DDoS attacks jump 203%, patriotic hacktivism surges

Radware released a report revealing that the number of malicious DDoS attacks climbed by 203% compared to the first six months of 2021. The report also underscores how …

Businesses expect the government to increase its financial assistance for all ransomware incidents

Businesses are increasingly concerned about how they will meet ransomware demands. Only 19 percent of those surveyed have ransomware coverage limits above $600,000, while over …

snake, threat
Disk wiping malware knows no borders

Fortinet announced the latest semiannual FortiGuard Labs Global Threat Landscape Report which revealed that ransomware threat continues to adapt with more variants enabled by …

healthcare
Ransomware is back, healthcare sector most targeted

In Q2 2022, Kroll observed a 90% increase in the number of healthcare organizations targeted in comparison with Q1 2022, dropping the final nail in the coffin for the “truce” …

package
Malicious PyPI packages drop ransomware, fileless malware

In this Help Net Security video, Ax Sharma, Senior Security Researcher at Sonatype, discusses newly found PyPI packages that pack ransomware, and another package that appears …

ransomware
Ransomware is not going anywhere: Attacks are up 24%

Avast released a report revealing a significant increase in global ransomware attacks, up 24% from Q1/2022. Researchers also uncovered a new zero-day exploit in Chrome, as …

Don't miss

Cybersecurity news