Ukraine says Russian hacktivists use new Somnia ransomware
Russian hacktivists have infected multiple organizations in Ukraine with a new ransomware strain called 'Somnia,' encrypting their systems and causing operational problems.…
Russian hacktivists have infected multiple organizations in Ukraine with a new ransomware strain called 'Somnia,' encrypting their systems and causing operational problems.…
Multifactor authentication has gained adoption among organizations as a way of improving security over passwords alone, but increasing theft of…
A previously unknown Chinese APT (advanced persistent threat) hacking group dubbed 'Earth Longzhi' targets organizations in East Asia, Southeast Asia,…
Several artifacts from recent attacks strongly suggest a connection between the two operations, researchers say.
A threat group that researchers call OPERA1ER has stolen at least $11 million from banks and telecommunication service providers in Africa…
Security researchers at Sentinel Labs have uncovered evidence that links the Black Basta ransomware gang to the financially motivated hacking…
The Emotet malware operation is again spamming malicious emails after almost a five-month "vacation" that saw little activity from the notorious…
Microsoft says a threat group tracked as DEV-0950 used Clop ransomware to encrypt the network of a victim previously infected…
Researchers at the Leiden Institute of Advanced Computer Science found thousands of repositories on GitHub that offer fake proof-of-concept (PoC) exploits…
Cybersecurity researchers did not disappoint, with reports linking RansomCartel to REvil, on OldGremlin hackers targeting Russia with ransomware, a new data exfiltration tool…