Please turn on your JavaScript for this page to function normally.
Lock keyboard
HDDCryptor ransomware uses open source tools to thoroughly own systems

HDDCryptor (aka Mamba) is a particularly destructive piece of ransomware that encrypts files in mounted drives and network shares, locks the computers’ hard disk, and …

danger
Ransomware families and volume of attacks continue to rise

Both the number of variants of ransomware and volume of malware attacks were on the rise in August, according to Check Point. During August, the number of active ransomware …

skull
Students unaware about ransomware costs, impact

A new Webroot survey reveals a disconnect between what college students say they would pay to access personal data being held for ransom and the reality of actual ransomware …

bomb
Ransomware usage explodes, as app, browser and plug-in vulnerabilities increase

Bromium conducted research on cyber attacks and threats affecting enterprise security over the last six months. The good news is while the number of vulnerabilities is …

skull
Five ways to respond to the ransomware threat

The ransomware threat has taken a sharp upturn this year. In fact, a recent industry study found that nearly half of all U.S. businesses have experienced at least one …

Biohazard
43.7% of cloud-based malware delivers ransomware

According to a new Netskope report, 43.7% of malware found in enterprises cloud apps have delivered ransomware, and 55.9% of malware-infected files found in cloud apps are …

biohazard
Mobile ransomware increases 200 percent

There’s been a startling 200 percent increase in mobile ransomware detection in Q2, according to Quick Heal. This amounts to nearly 50 percent of the ransomware detected …

burn
Betabot steals passwords, downloads ransomware

The infamous and ever-changing Betabot information-stealing Trojan is back again, and has been observed downloading another well-known threat – the Cerber ransomware. Of …

match
Mobile device infections rose 96 percent in the first half of 2016

After examining general trends and statistics for malware infections in devices connected through mobile and fixed networks, Nokia found a sharp rise in the occurrence of …

Linux servers hit with FairWare ransomware – or is it just a scam?

Users posting on Bleeping Computer’s forums have alerted the world to a new threat targeting Linux server admins: the FairWare ransomware. Whether the ransomware …

biohazard
The evolution of BEC scams and ransomware

Trend Micro analyzed the trends in attacks and vulnerabilities seen throughout the first half of this year, and found a rise and impact of attacks, such as a 172 percent …

skull
UK universities hit repeatedly with ransomware, one over 21 times!

63 percent of UK universities have been hit by ransomware – most of them multiple times, and Bournemouth University a total of 21 times in the last year, SentinelOne has …

Don't miss

Cybersecurity news