Please turn on your JavaScript for this page to function normally.
handcuffs
Ukrainian ransomware gang behind high-profile attacks dismantled

Law enforcement and judicial authorities from seven countries have joined forces with Europol and Eurojust to dismantle and apprehend in Ukraine key figures behind significant …

smb threats
SMBs face surge in “malware free” attacks

“Malware free” attacks, attackers’ increased reliance on legitimate tools and scripting frameworks, and BEC scams were the most prominent threats small and …

Woman working on laptop
Consumers plan to be more consistent with their security in 2024

The vast majority of consumers are concerned that cyberattacks will increase or remain consistent over the coming year (97%) and become more sophisticated (69%), outpacing the …

Citrix
How LockBit used Citrix Bleed to breach Boeing and other targets

CVE-2023-4966, aka “Citrix Bleed”, has been exploited by LockBit 3.0 affiliates to breach Boeing’s parts and distribution business, and “other trusted …

fighting ransomware
The shifting sands of the war against cyber extortion

Ransomware and cyber extortion attacks aimed at organizations are not letting up. Occasionally, they even come in pairs. The often large and sometimes massive ransomware …

data
Segmentation proves crucial for fast response to security incidents

In this Help Net Security video, Steve Winterfeld, Advisory CISO at Akamai, discusses the recent surge of ransomware attacks in the U.S. and how it relates to …

cyber threat
Telemetry gaps leave networks vulnerable as attackers move faster

Telemetry logs are missing in nearly 42% of the attack cases studied, according to Sophos. In 82% of these cases, cybercriminals disabled or wiped out the telemetry to hide …

cyber insurance
Cyber insurance predictions for 2024

In this Help Net Security video, Dara Gibson, Senior Cyber Insurance Manager at Optiv, discusses cyber insurance and what we should expect to see in 2024: Ransomware, BEC, and …

ransomware
Nuclear and oil & gas are major targets of ransomware groups in 2024

Resecurity, Inc. (USA) protecting major Fortune 100 and government agencies globally has identified an alarming rise in ransomware operators targeting the energy sector, …

ransomware
Success eludes the International Counter Ransomware Initiative

A swing and a miss by the 50 member countries of the International Counter Ransomware Initiative (CRI), headlined by the US, who have confirmed a commitment to collectively …

ransomware attack
Chinese multinational bank hit by ransomware

The state-owned Industrial and Commercial Bank of China (ICBC), which is one of the largest banks in the world, has been hit by a ransomware attack that led to disrupted …

SysAid
MOVEit hackers leverage new zero-day bug to breach organizations (CVE-2023-47246)

A critical zero-day vulnerability (CVE-2023-47246) in the SysAid IT support and management software solution is being exploited by Lace Tempest, a ransomware affiliate known …

Don't miss

Cybersecurity news