What the Hive Ransomware Case Says About RaaS and Cryptocurrency
Hive tells us a lot about ransomware-as-a-service trends and the best ways to defend against attacks.
Hive tells us a lot about ransomware-as-a-service trends and the best ways to defend against attacks.
The Monti ransomware has returned to action after a two-month hiatus, now targeting primarily legal and government organizations, and VMware…
Shutterfly, an online retail and photography manufacturing platform, is among the latest victims hit by Clop ransomware. Over the last few months,…
Code-signing certificates are supposed to help authenticate the identity of software publishers, and provide cryptographic assurance that a signed piece…
Ex-Conti ransomware members have teamed up with the FIN7 threat actors to distribute a new malware family named 'Domino' in…
The fallout from the Clop ransomware attacks on GoAnywhere platforms has become apparent this week, with the threat actors starting…
CISOs' ability to pivot tight budgets is key to defense plans that can stand up to attackers.
From ongoing attacks targeting ESXi servers to sanctions on Conti/TrickBot members, it has been quite a busy week regarding ransomware.…
Authorities in the United States and United Kingdom today levied financial sanctions against seven men accused of operating "Trickbot," a…
Royal Ransomware is the latest ransomware operation to add support for encrypting Linux devices to its most recent malware variants,…