FBI: Ransomware hit 860 critical infrastructure orgs in 2022
The Federal Bureau of Investigation (FBI) revealed in its 2022 Internet Crime Report that ransomware gangs breached the networks of at least 860 critical…
The Federal Bureau of Investigation (FBI) revealed in its 2022 Internet Crime Report that ransomware gangs breached the networks of at least 860 critical…
LockBit ransomware has claimed a cyber attack on Essendant, a wholesale distributer of office products after a "significant" and ongoing…
The Housing Authority of the City of Los Angeles (HACLA) is warning of a "data security event" after the LockBit…
This week's biggest news was the coordinated, international law enforcement operation between Europol, the FBI, the Netherlands, Germany, and Ukraine…
Microsoft is working on introducing improved protection against phishing attacks pushing malware via malicious Microsoft OneNote files. [...]
Cloud software provider Blackbaud has agreed to pay $3 million to settle charges brought by the Securities and Exchange Commission (SEC), alleging that it…
It's getting hard to buy cyber insurance, but not having it is not always an option. Low-coverage plans could bridge…
The Medusa ransomware gang is demanding a $1,000,000 ransom from the Minneapolis Public Schools (MPS) district to delete data allegedly…
The seemingly innocuous Microsoft OneNote file has become a popular file format used by hackers to spread malware and breach…
The Play ransomware gang has begun to leak data from the City of Oakland, California, that was stolen in a…