The Week in Ransomware – December 24th 2021 – No rest for the weary
The holiday season is here, but there is no rest for our weary admins as ransomware gangs are still conducting…
The holiday season is here, but there is no rest for our weary admins as ransomware gangs are still conducting…
A malware distributor for the Dridex banking malware has been toying with victims and researchers over the last few weeks.…
PYSA and Lockbit were the most active ransomware gangs in the threat landscape in November 2021, researchers from […] The…
Recent AvosLocker ransomware attacks are characterized by a focus on disabling endpoint security solutions that stand in the way of…
A new Dridex malware phishing campaign is using fake employee termination emails as a lure to open a malicious Excel…
Security analysts from NCC Group report that ransomware attacks in November 2021 increased over the past month, with double-extortion continuing…
Focusing on basic security controls and executing them well is the best way to harden your systems against an attack.
Threat actors now exploit the critical Apache Log4j vulnerability named Log4Shell to infect vulnerable devices with the notorious Dridex banking…
A critical Apache Log4j vulnerability took the world by storm this week, and now it is being used by threat…
Right in time for the holidays, the notorious Emotet malware is once again directly installing Cobalt Strike beacons for rapid…