Please turn on your JavaScript for this page to function normally.
RansomHouse
RansomHouse: Bug bounty hunters gone rogue?

A new cybercrime outfit that calls itself RansomHouse is attempting to carve out a niche of the cyber extortion market for itself by hitting organizations, stealing their …

Facepalm
Taking the right approach to data extortion

Cybercriminals often specialize. An extortion effort usually begins with a person or a team selecting targets in one of two ways: either they get a request from an …

Okta
Microsoft and Okta confirm, detail impact of Lapsus$ gang’s attacks

Recent claims by the cyber extortion gang have been validated by Okta and Microsoft: Lapsus$ have managed to get their hands on some of Microsoft’s source code and have …

Okta
Lapsus$ gang says it has breached Okta and Microsoft

After breaching NVIDIA and Samsung and stealing and leaking those companies’ propertary data, the Lapsus$ cyber extortion gang has announced that they have popped …

Cybercriminals seeking more than just ransomware payment

Venafi announced the findings of a global survey of IT decision-makers looking into the use of double and triple extortion as part of ransomware attacks. The data reveals that …

ransomware
Ransomware: How bad is it going to get?

Ransomware started out with attackers encrypting individual users’ files, demanding a few hundred dollars, and giving the victim a key to unlock their files once they paid up. …

ransomware
Ransomware: Relationship breakdowns have never been so satisfying

Names such as Conti, Ryuk, Babuk, and Darkside have permeated into public consciousness, linked to disruptions of critical services worldwide. And with good measure, since the …

ransomware
Researchers discover ransomware that encrypts virtual machines hosted on an ESXi hypervisor

Sophos has released details of a new ransomware written in Python that attackers used to compromise and encrypt virtual machines hosted on an ESXi hypervisor. The report …

ransomware
Ransomware attacks on the rise – How to counter them?

In June 2012, Deloitte conducted an online survey of 50 C-suite and other executives about cyber threat detection and response and found that almost 87% of the pollees …

DDoS
DDoS attacks increased 11% in 1H 2021, fueling a global security crisis

NETSCOUT announced findings from its report that underscore the dramatic impact cyberattacks continue to have on private and public organizations and governments worldwide. In …

David Taylor
Ransomware attacks: The power of adaptation

The pandemic has had a major impact on almost every aspect of our society and left many organizations susceptible to increasingly sophisticated ransomware attacks. In this …

DDoS
DDoS attacks increased 33% in H1 2021

There has been a 33% increase in the number of DDoS attacks in H1 2021, according to a report published by Link11. Between January and June, there were record numbers of …

Don't miss

Cybersecurity news