Please turn on your JavaScript for this page to function normally.
ALPHV Blackcat
ALPHV/BlackCat threatens to leak data stolen in Change Healthcare cyberattack

The ALPHV/BlackCat ransomware group has claimed responsibility for the cyberattack that targeted Optum, a subsidiary of UnitedHealth Group (UHG), causing disruption to the …

cyber threat
APT29 revamps its techniques to breach cloud environments

Russian threat actors APT29 are changing their techniques and expanding their targets to access cloud environments, members of the Five Eyes intelligence alliance have warned. …

LockBit
LockBit leak site is back online

LockBitSupp, the individual running the LockBit ransomware-as-a-service operation, has made good on one promise: the LockBit leak site is back online on backup domains, with …

US Department of Justice
Alleged Raccoon Infostealer operator extradited, verification site set up for victims

A Ukrainian national was extradited to the United States from the Netherlands after being indicted for crimes related to fraud, money laundering, and aggravated identity …

LockBit takedown
LockBit takedown: Infrastructure disrupted, criminals arrested, decryption keys recovered

In the wake of yesterday’s surprise law enforcement takeover of LockBit’s leak site, the UK National Crime Agency (NCA) and Europol have shared more information …

US Department of Justice
U.S. authorities disrupt Russian intelligence’s botnet

In January 2024, an operation dismantled a network of hundreds of SOHO routers controlled by GRU Military Unit 26165, also known as APT 28, Sofacy Group, Forest Blizzard, Pawn …

botnet
FBI disrupts Chinese botnet used for targeting US critical infrastructure

The FBI has disrupted the KV botnet, used by People’s Republic of China (PRC) state-sponsored hackers (aka “Volt Typhoon”) to target US-based critical …

ALPHV Blackcat
Law enforcement seizes ALPHV/Blackcat sites, offers decryptor to victims

The US Justice Department announced today a disruption campaign against the Blackcat/ALPHV ransomware group and let victims know that there is a decryptor they can use. FBI …

Citrix
How LockBit used Citrix Bleed to breach Boeing and other targets

CVE-2023-4966, aka “Citrix Bleed”, has been exploited by LockBit 3.0 affiliates to breach Boeing’s parts and distribution business, and “other trusted …

fighting ransomware
The shifting sands of the war against cyber extortion

Ransomware and cyber extortion attacks aimed at organizations are not letting up. Occasionally, they even come in pairs. The often large and sometimes massive ransomware …

Healthcare
Healthcare’s road to redefining cybersecurity with modern solutions

The rate of data encryption following a ransomware attack in healthcare was the highest in the last three years, according to Sophos. Ransomware attacks continue to grow in …

Troy Hawes
A closer look at healthcare’s battle with AI-driven attacks

With its wealth of sensitive patient data, the healthcare industry has become a prime target for cybercriminals leveraging AI tools. As these threats continue to evolve, …

Don't miss

Cybersecurity news