Please turn on your JavaScript for this page to function normally.
Group-IB Unified Risk Platform
Product showcase: Group-IB Unified Risk Platform

The cyber threat landscape has intensified. Threat actors are organized and professionalized, with ransomware gangs outsourcing the first step of their operations to Initial …

ransomware
Conti effectively created an extortion-oriented IT company, says Group-IB

In slightly more than a month, the Conti ransomware collective compromised more than 40 companies worldwide, and the fastest attack took only three days, Group-IB’s noted in …

Scams account for most of all financially motivated cybercrime

The scam industry is becoming more structured and involves more and more parties divided into hierarchical groups, according to Group-IB. The number of such groups jumped to a …

criminal
57% of all digital crimes in 2021 were scams

Group-IB shares its analysis of the landscape of the most widespread cyber threat in the world: scams. Accounting for 57% of all financially motivated cybercrime, the scam …

ransomware
Ransomware still winning: Average ransom demand jumped by 45%

Group-IB unveils its guide to the evolution of threat number one “Ransomware Uncovered 2021/2022”. The findings of the second edition of the report indicate that the …

data
308,000 exposed databases discovered, proper management is key

Group-IB carried out a deep dive into exposed digital assets discovered in 2021. During the research, the attack surface management team analyzed instances hosting …

Group-IB Atmosphere
Product showcase: Group-IB Atmosphere

One of the signs of our time is that businesses integrate cloud email solutions offered by giants such as Google and Microsoft, relying on built-in security systems. In some …

Group-IB Threat Intelligence & Attribution (TI&A)
Review: Group-IB Threat Intelligence & Attribution (TI&A)

Organizations and enterprises that care about business continuity should have an established security program that needs to be reviewed on a regular basis. One of the hardest …

ransomware
Ransomware Empire: Who might blackmail your company?

The history of ransomware attacks covers slightly over 30 years. Over this modest period, cybercriminals have been relentlessly building ransomware capacities and improving …

Frost & Sullivan names Group-IB a leader in the global cyber threat intelligence market

Group-IB has been named one of the leaders in the global cyber threat intelligence market by Frost & Sullivan. According to “Frost Radar: Global Cyber Threat Intelligence …

Group-IB Digital Risk Protection
Review: Group-IB Digital Risk Protection

The COVID-19 pandemic has transformed our private and working lives. It has also forced companies to extend the network perimeter due to employees working from their homes and …

Group-IB opens MEA Threat Intelligence & Research Center in Dubai

Group-IB has officially announced the opening of its Middle East & Africa Threat Intelligence & Research Center in Dubai. The grand opening, held at the Habtoor …

Don't miss

Cybersecurity news