Please turn on your JavaScript for this page to function normally.
ship
Navigating the waters of maritime cybersecurity

In January 2021, new International Maritime Organization (IMO) guidelines on maritime cyber risk management went into effect. Around the same time, the U.S. government …

The Perfect Weapon
Review: The Perfect Weapon

John Maggio, an award-winning producer, director, and writer, known for The Newspaperman: The Life and Times of Ben Bradlee (2017), Panic (2018), The Italian Americans (2015) …

FBI
US charges Sandworm hackers who mounted NotPetya, other high-profile attacks

The Sandworm Team hacking group is part of Unit 74455 of the Russian Main Intelligence Directorate (GRU), the US Department of Justice (DoJ) claimed as it unsealed an …

malware
Researchers link Industroyer to NotPetya

ESET researchers believe they have found evidence that the TeleBots APT was behind the December 2016 attacks against the Ukraine energy sector that resulted in blackouts …

danger
UK government officially blames Russia for NotPetya attack

The UK government has officially attributed the June 2017 NotPetya cyber attack to the Russian government. The statement is backed by an assessment of the UK’s National Cyber …

Skull
NotPetya aftermath: Companies lost hundreds of millions

The infamous NotPetya ransomware attack, which started in Ukraine on June 27 but later spread to many international businesses, has resulted in huge monetary losses for the …

question
Motivation roulette: Is pseudo-ransomware a term?

It used to be so simple. Attack campaigns were relatively simple to determine, for example when we detailed the recent Shamoon campaign it was clear that this was intended to …

world
EternalBlue vulnerability scanner statistics reveal there are exposed hosts worldwide

After the recent massive WannaCry ransomware campaign, Elad Erez, Director of Innovation at Imperva, was shocked at the number of systems that still sported the Microsoft …

Eternal Blues
Eternal Blues: A free EternalBlue vulnerability scanner

It is to be hoped that after the WannaCry and NotPetya outbreaks, companies will finally make sure to install – on all their systems – the Windows update that …

facepalm
NotPetya attacker can’t provide decryption keys, researchers warn

While defenders and security researchers are sifting artefacts that could help prevent new NotPetya ransomware attacks and perhaps point to the identity of the attacker, the …

geometry
The next frontier of cyber governance: Achieving resilience in the wake of NotPetya

Earlier this week, several European nations experienced a widespread ransomware attack. Major international giants, such as Merck, WPP, Rosneft, and AP Moller-Maersk, …

Keyboard
NotPetya outbreak: What we know so far

Tuesday’s ransomware outbreak hit many businesses and government entities around the world, but by far the most numerous victims are located in Ukraine. The infection …

Don't miss

Cybersecurity news