Please turn on your JavaScript for this page to function normally.
DDoS
DDoS attacks increased 33% in H1 2021

There has been a 33% increase in the number of DDoS attacks in H1 2021, according to a report published by Link11. Between January and June, there were record numbers of …

ransomware
Double-extortion ransomware attacks on the rise

Zscaler announced a report featuring analysis of key ransomware trends and details about the most prolific ransomware actors, their attack tactics and the most vulnerable …

glasses
Protecting the human attack surface from the next ransomware attack

As we head into 2021, ransomware is making another resurgence, particularly in targeted attacks from highly organized hacker groups. In fact, cybercrime is surging since the …

attacks
Accellion FTA attacks, extortion attempts might be the work of FIN11

Mandiant/FireEye researchers have tentatively linked the Accellion FTA zero-day attacks to FIN11, a cybercrime group leveraging CLOP ransomware to extort targeted …

Travelex
Travelex extorted by ransomware gang, services still offline a week after the hit

On the last day of 2019, foreign exchange company Travelex was hit by cyber attackers wielding the Sodinokibi (aka REvil) ransomware. More than a week later, the …

arrows
BEC-style attacks exploded in Q4 2018

Email remains the top vector for malware distribution and phishing, while BEC fraud continues to grow rapidly, Proofpoint warns in its Q4 2018 Threat Report. “The number …

dark
The advent of GDPR could fuel extortion attempts by criminals

The number of exploit kit attacks is, slowly but surely, going down, and malware peddlers are turning towards more reliable tactics such as spam, phishing, and targeting …

keyboard
How to prepare for the future of digital extortion

Digital extortion has evolved into the most successful criminal business model in the current threat landscape, and Trend Micro researchers predict that it will continue to …

professional
UK shipbroker Clarksons refuses to pay hackers ransom for stolen data

London-based shipbroking firm Clarksons has suffered a data breach and refuses to pay the attackers to prevent the stolen data from being publicly released. About the …

Sacramento Regional Transit Bus
Hackers hit Sacramento transit system, demand money to stop attack

Hackers looking for a payout have hit the Sacramento Regional Transit (SacRT) system, defacing the agency website, erasing data from some of its servers, and demanding money …

HBO
HBO hackers demand money, leak more stolen data and GoT scripts

The hackers who’ve breached HBO and supposedly made off with 1.5TB of the company’s data have released a second data dump. According to the Associated Press and …

DDoS
South Korean banks threatened with DDoS attacks unless they pay $315,000

South Korean banks are being threatened with crippling DDoS attacks unless they pay $315,000 in bitcoin. The attackers threatening them identified themselves as the Armada …

Don't miss

Cybersecurity news