Building materials giant Knauf hit by Black Basta ransomware gang
The Knauf Group has announced it has been the target of a cyberattack that has disrupted its business operations, forcing…
The Knauf Group has announced it has been the target of a cyberattack that has disrupted its business operations, forcing…
A new ransomware operation has been launched under the name 'Lilith,' and it has already posted its first victim on…
Dark Reading's digest of the other don't-miss stories of the week, including a new ransomware targeting QNAP gear, and a…
By Jamie Wilson, MD & Founder, Cryptoloc Technology Group It may not have attracted as much attention as […] The…
The LockBit ransomware operation has released 'LockBit 3.0,' introducing the first ransomware bug bounty program and leaking new extortion tactics…
The stakes are high when protecting CNI from destructive malware and other threats.
Microsoft says BlackCat ransomware affiliates are now attacking Microsoft Exchange servers using exploits targeting unpatched vulnerabilities. [...]
A critical Windows zero-day vulnerability, known as Follina and still waiting for an official fix from Microsoft, is now being…
Crackdowns are driving down ransomware profits, and analysts see signs that operators are pivoting to business email compromise attacks, security…
American cybersecurity firm Mandiant is investigating LockBit ransomware gang's claims that they hacked the company's network and stole data. [...]