Please turn on your JavaScript for this page to function normally.
BEC scams
Internet crime: The continuing rise of the BEC scam

Through its website, the FBI’s Internet Crime Complaint Center (IC3) accepts complaints about Internet-facilitated criminal activity, and forwards them to the …

Hackers extorted a cool $1 million from South Korean web hosting provider

Whether through ransomware, or simply by breaking into computer systems and exfiltrating and deleting the data found on them with other means, cyber extortionists are going …

extortion
Cyber extortionists target North American companies

A group of financially motivated hackers is targeting networks and systems of North American companies, threatening to leak the stolen information and cripple the company by …

surgery
Hackers blackmail patients of cosmetic surgery clinic

Hackers have been trying to blackmail patients of a Lithuanian plastic surgery clinic, by threatening to publish their nude “before and after” photos online. The …

Panic
HandBrake malware attack led to theft of Panic apps’ source code

Oregon-based software company Panic Inc. has announced that some of the source code for their offerings has been stolen, and they are being blackmailed by the attackers. Panic …

Ashley Madison
Ashley Madison users blackmailed again

Criminals are still trying to shake down users of the Ashley Madison dating/cheating online service. As you might remember, the service was hacked in 2015, and the attackers …

MySQL
Cyber extortionists hold MySQL databases for ransom

Ransomware has become cyber crooks’ favorite attack methodology for hitting businesses, but not all cyber extortion attempts are effected with this particular type of …

San Francisco transport
San Francisco transport system ransomware attacker also extorted other US-based businesses

The ransomware attack that hit the San Francisco Municipal Transportation Agency last Friday is just one of many mounted by the same attacker. According to an unnamed security …

DDoS
DDoS extortion campaigns increasingly target businesses

80 percent of European IT security professionals expect their business to be threatened with a DDoS ransom attack during the next 12 months, according to Corero Network …

FBI
FBI warns about email extortion attempts following data breaches

FBI’s Internet Crime Complaint Center has issued a public service announcement warning users about email extortion attempts related to recent high-profile data thefts. …

Bug
Bug poachers target businesses, demand money for bug info

Businesses are being hit with an extortion attempt based on attackers penetrating their network or websites and stealing corporate or user data. The attackers don’t say …

Police
Group using DDoS attacks to extort business gets hit by European law enforcement

On 15 and 16 December, law enforcement agencies from Austria, Bosnia and Herzegovina, Germany and the United Kingdom joined forces with Europol in the framework of an …

Don't miss

Cybersecurity news