Ransomware, Carding, and Initial Access Brokers: Group-IB Presents Report on Trending Crimes
Report explores cybercrime developments from the second half of 2020 through the first half of 2021.
Report explores cybercrime developments from the second half of 2020 through the first half of 2021.
Researchers also observed a 70% average increase in attempted ransomware attacks.
The entertainment industry has long had to deal with the challenge of protecting their high-value content and intellectual property. Enter…
Planned Parenthood Los Angeles has disclosed a data breach after suffering a ransomware attack in October that exposed the personal…
The notorious Emotet malware is now distributed through malicious Windows App Installer packages that pretend to be Adobe PDF software.…
BlackByte ransomware actors were observed exploiting the ProxyShell set of vulnerabilities (CVE-2021-34473, CVE-2021-34523, CVE-2021-31207) to compromise Microsoft Exchange servers. [...]
Scanning service VirusTotal announced today a new feature called Collections that lets researchers create and share reports with indicators of…
The FBI seized $2.2 million in August from a well-known REvil and GandCrab ransomware affiliate, according to court documents seen…
The side that's better at collaborating with allies will have the upper hand, and until now, that distinction has gone…
As smart cities become the new normal for urban living, they must be resilient against the speed and sophistication of…