Firms Will Struggle to Secure Extended Attack Surface in 2022
Companies are relying more heavily on third parties, remote employees, and partners, expanding their attack surface area beyond traditional boundaries.
Companies are relying more heavily on third parties, remote employees, and partners, expanding their attack surface area beyond traditional boundaries.
Russian cybercrime group known as T505 is targeting SolarWinds Server-U systems that haven't been patched for a remote code execution…
A threat actor tracked as Shatak (TA551) recently partnered with the ITG23 gang (aka TrickBot and Wizard Spider) to deploy Conti…
Supply chain and third-party risk is a major threat to operational technology.
The U.S. Department of Justice said today it arrested a Ukrainian man who deployed ransomware on behalf of the REvil…
Yaroslav Vasinskyi is one of seven individuals believed to be responsible for deploying REvil ransomware in attacks against 5,000 organizations.
The United States Department of Justice today has announced charges against a REvil ransomware affiliate responsible for the attack against…
The total number of smart attacks (advanced DDoS attacks that are often targeted) increased by 31% when compared to the…
Incentives for good conduct and deterrents for bad behavior in cyberspace are impossible to effectively establish and enforce without international…
A thirty-month international law enforcement operation codenamed 'Operation Cyclone' targeted the Clop ransomware gang, leading to the previously reported arrests…