HomeTagsRansomware

Tag: Ransomware

Staying One Step Ahead of Threat Actors

The modern kill chain is eluding enterprises because they aren't protecting the...

P2P Infect Botnet Enhanced with Rust Miner and Ransomware Capabilities

The peer-to-peer malware botnet known as P2PInfect has been found targeting misconfigured Redis servers with ransomware and cryptocurrency miners. The development marks the threat's transition...

Active Exploitation of New MOVEit Transfer Vulnerability Detected

A critical security flaw affecting Progress Software MOVEit Transfer has been disclosed and is already being exploited in the wild shortly after the bug's...

中国和朝鲜黑客利用勒索软件攻击全球基础设施

Between 2021 and 2023, ransomware and data encryption attacks targeting government and critical infrastructure sectors across the world have been linked to threat actors...

Hacker from U.K. Connected to Infamous Scattered Spider Group Arrested in Spain

Law enforcement authorities have reportedly apprehended a crucial member of the infamous cybercrime group known as Scattered Spider. The suspect, a 22-year-old individual from the...

Discover the Art of Streamlining Your Security Practices

2023 witnessed a surge in cyberattacks. Organizations faced ransomware, DDoS attacks, and data breaches leading to significant financial losses and reputational damage. Surprisingly, many of...

FBI Provides 7,000 LockBit Ransomware Decryption Keys to Assist Victims

The U.S. Federal Bureau of Investigation (FBI) has revealed that it possesses over 7,000 decryption keys related to the LockBit ransomware operation to assist...

Must Read