Please turn on your JavaScript for this page to function normally.
lock
Most dual ransomware attacks occur within 48 hours

Since July 2023, the Federal Bureau of Investigation (FBI) has noticed a new trend: dual ransomware attacks on the same victim, occurring in close proximity of one another. …

Progress MOVEit
Cl0p’s MOVEit attack tally surpasses 2,000 victim organizations

The number of victim organizations hit by Cl0p via vulnerable MOVEit installations has surpassed 2,000, and the number of affected individuals is now over 60 million. The …

extortion
Has the MOVEit hack paid off for Cl0p?

The number of known Cl0p victims resulting from its Memorial Day attack on vulnerable internet-facing MOVEit Transfer installations has surpassed 420, according to IT market …

Facepalm
Ransomware gang publishes stolen victim data on the public Internet

The Alphv (aka BlackCat) ransomware group is trying out a new tactic to push companies to pay for their post-breach silence: a clearnet (public Internet) website with …

key
Kaseya obtains universal REvil decryptor

There’s finally some good news for the MSPs and their customers that have been hit by the REvil ransomware gang via compromised Kaseya VSA software: a universal …

Free decrypters for BigBobRoss ransomware released

Here’s some good news for users whose files have been encrypted by the BigBobRoss ransomware: both Avast and Emsisoft have released decrypters. How do you know that …

key
ApocalypseVM ransomware decrypter released

AV company Emsisoft has added yet another ransomware decrypter tool to its stable: a decrypter for ApocalypseVM. The tool works on the latest versions of the ransomware in …

Don't miss

Cybersecurity news