Please turn on your JavaScript for this page to function normally.
malware
Researchers link Industroyer to NotPetya

ESET researchers believe they have found evidence that the TeleBots APT was behind the December 2016 attacks against the Ukraine energy sector that resulted in blackouts …

question
Motivation roulette: Is pseudo-ransomware a term?

It used to be so simple. Attack campaigns were relatively simple to determine, for example when we detailed the recent Shamoon campaign it was clear that this was intended to …

facepalm
NotPetya attacker can’t provide decryption keys, researchers warn

While defenders and security researchers are sifting artefacts that could help prevent new NotPetya ransomware attacks and perhaps point to the identity of the attacker, the …

geometry
The next frontier of cyber governance: Achieving resilience in the wake of NotPetya

Earlier this week, several European nations experienced a widespread ransomware attack. Major international giants, such as Merck, WPP, Rosneft, and AP Moller-Maersk, …

Keyboard
NotPetya outbreak: What we know so far

Tuesday’s ransomware outbreak hit many businesses and government entities around the world, but by far the most numerous victims are located in Ukraine. The infection …

Skull
Explosive global attack delivers destructive Petya ransomware

Less than two months after the disastrous, global WannaCry infestation, a variant of the Petya ransomware dubbed PetrWrap has started hitting companies in Ukraine, Russia and …

Don't miss

Cybersecurity news