Ransomware gang uses new Microsoft Exchange exploit to breach servers
Play ransomware threat actors are using a new exploit chain that bypasses ProxyNotShell URL rewrite mitigations to gain remote code…
Play ransomware threat actors are using a new exploit chain that bypasses ProxyNotShell URL rewrite mitigations to gain remote code…
The Play ransomware gang has claimed responsibility for a cyber attack on H-Hotels (h-hotels.com) that has resulted in communication outages…
The Department of Finance in California has been the target of a cyberattack now claimed by the LockBit ransomware gang.…
By Jacob Hess, CAO & Co-Founder, NGT Academy While digital transformation and adoption of technology are critical to […] The…
The Play ransomware operation has claimed responsibility for a recent cyberattack on the Belgium city of Antwerp. [...]
Twitter confirmed today that the recent leak of millions of members' profiles, including private phone numbers and email addresses, resulted…
Meta has been fined €265 million ($275.5 million) by the Irish data protection commission (DPC) for a massive 2021 Facebook data leak…
The Ragnar Locker ransomware gang has published stolen data from what they thought was the municipality of Zwijndrecht, but turned out to…
The Vice Society ransomware operation has claimed responsibility for a cyberattack on Cincinnati State Technical and Community College, with the…
The Donut (D0nut) extortion group has been confirmed to deploy ransomware in double-extortion attacks on the enterprise. [...]