Please turn on your JavaScript for this page to function normally.
shield
Detection, isolation, and negotiation: Improving your ransomware preparedness and response

The risks presented by ransomware and cyber extortion events have likely found a place in your own security team’s discussions, and rightfully so. Ransomware attacks have …

ransomware
Conti effectively created an extortion-oriented IT company, says Group-IB

In slightly more than a month, the Conti ransomware collective compromised more than 40 companies worldwide, and the fastest attack took only three days, Group-IB’s noted in …

ransomware
Automotive hose manufacturer hit by ransomware, shuts down production control system

A US subsidiary of Nichirin Co., a Japan-based company manufacturing and selling automotive hoses and hose parts, has been hit with ransomware, which resulted in the shut down …

attacks
After being breached once, many companies are likely to be hit again

Cymulate announced the results of a survey, revealing that two-thirds of companies who have been hit by cybercrime in the past year have been hit more than once, with almost …

NAS
QNAP NAS devices hit by DeadBolt and ech0raix ransomware

Taiwan-based QNAP Systems is warning consumers and organizations using their network-attached storage (NAS) appliances of a new DeadBolt ransomware campaign. There also …

ransomware
Which stolen data are ransomware gangs most likely to disclose?

If your organization gets hit by a ransomware gang that has also managed to steal company data before hitting the “encrypt” button, which types of data are more …

business
72% of middle market companies expect to experience a cyberattack

Middle market companies face an increasingly volatile cybersecurity environment, with threats coming from more directions than ever before and more skilled criminals targeting …

Facepalm
Ransomware gang publishes stolen victim data on the public Internet

The Alphv (aka BlackCat) ransomware group is trying out a new tactic to push companies to pay for their post-breach silence: a clearnet (public Internet) website with …

phishing
Phishing reaches all-time high in early 2022

The APWG’s Phishing Activity Trends Report reveals that in the first quarter of 2022 there were 1,025,968 total phishing attacks—the worst quarter for phishing observed …

ransomware
Why do organizations need to prioritize ransomware preparedness?

Hitachi Vantara and Enterprise Strategy Group (ESG) announced the findings of a survey of more than 600 IT and cybersecurity professionals, which revealed that 79% respondents …

drown
45% of cybersecurity pros are considering quitting the industry due to stress

Deep Instinct released the third edition of its annual Voice of SecOps Report, focused on the increasing and unsustainable stress levels among 1,000 C-suite and senior …

bomb
Top three most critical areas of web security

Akamai Technologies revealed three research reports at the RSA Conference 2022, focusing on three of the most critical areas of web security: ransomware, web applications and …

Don't miss

Cybersecurity news