Microsoft links North Korean hackers to new FakePenny ransomware
Microsoft has linked a North Korean hacking group it tracks as Moonstone Sleet to FakePenny ransomware attacks, which have led…
Microsoft has linked a North Korean hacking group it tracks as Moonstone Sleet to FakePenny ransomware attacks, which have led…
By Theresa Le, Chief Claims Officer, Cowbell As cyber threats escalate and evolve worldwide, businesses must ensure their foundations are…
A new ransomware strain called ShrinkLocker creates a new boot partition to encrypt corporate systems using Windows BitLocker. [...]
By Nissim Ben-Saadon, Director of Innovation, CYREBRO In today’s digital era, the healthcare industry stands at the forefront of technological…
Today, the LockBit ransomware gang claimed they were behind the April cyberattack on Canadian pharmacy chain London Drugs and is…
The California-based imaging sensors manufacturer OmniVision is warning of a data breach after the company suffered a Cactus ransomware attack…
This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums…
Nissan North America (Nissan) suffered a data breach last year when a threat actor targeted the company's external VPN and…
By Guy Rosefelt, Chief Product Officer, Sangfor Technologies In my Cyber HotSeat Interview with Gary Miliefsky, I made a prediction…
Last week, the United States joined the U.K. and Australia in sanctioning and charging a Russian man named Dmitry Yuryevich…