Ransom payments fall as fewer victims choose to pay hackers
Ransomware statistics from the second quarter of the year show that the ransoms paid to extortionists have dropped in value,…
Ransomware statistics from the second quarter of the year show that the ransoms paid to extortionists have dropped in value,…
Italian authorities are investigating claims made by the LockBit ransomware gang that they breached the network of the Italian Internal Revenue Service…
Two ransomware gangs and a data extortion group have adopted a new strategy to force victim companies to pay threat…
While we continue to see new ransomware operations launch, we also received some good news this week, with another ransomware…
It has been relatively busy this week with new ransomware attacks unveiled, a bug bounty program introduced, and new tactics…
The LockBit ransomware operation has released 'LockBit 3.0,' introducing the first ransomware bug bounty program and leaking new extortion tactics…
LockBit ransomware affiliates are using an interesting trick to get people into infecting their devices by disguising their malware as…
TB Kawashima, part of the Japanese automotive component manufacturer Toyota Boshoku of the Toyota Group of companies, announced that one…
Analysts say an 18% drop in ransomware attacks seen in May is likely fleeting, as Conti actors regroup.
Microsoft says BlackCat ransomware affiliates are now attacking Microsoft Exchange servers using exploits targeting unpatched vulnerabilities. [...]