Ukranian police arrests ransomware gang that hit over 50 firms
Ukrainian police officers have arrested a ransomware affiliate group responsible for attacking at least 50 companies in the U.S. and…
Ukrainian police officers have arrested a ransomware affiliate group responsible for attacking at least 50 companies in the U.S. and…
An attack campaign detected in October delivers variants of Nanocore, Netwire, and AsyncRATs to target user data.
The Magniber ransomware has been spotted using Windows application package files (.APPX) signed with valid certificates to drop malware pretending…
By combining risk-based vulnerability prioritization and automated patch intelligence, organizations can apply patches based on threat level. Part 2 of…
The Federal Bureau of Investigation (FBI) warns US companies that the FIN7 cybercriminals group is targeting the US […] The…
In a great many ransomware attacks, the criminals who pillage the victim's network are not the same crooks who gained…
It's hard to have a crystal ball in the world of security, but if one were to make a safe…
The rise — partly due to Log4j — helped boost cyberattack attempts to an all-time high in Q4 2021, new…
The Night Sky ransomware gang has started to exploit the critical CVE-2021-4422 vulnerability in the Log4j logging library, also known…
FinalSite announced today the findings of a six-day investigation into last week's ransomware attack, stating it found no evidence schools'…