Please turn on your JavaScript for this page to function normally.
ransomware
Most businesses would not pay in the event of a ransomware attack

Business owners in the U.S. recognize the severity of ransomware and the potential disruption to business operations, yet 84 percent say they would not pay in the event of a …

Ransomware targets Android smart TVs

If you own a Sharp and Philips smart TV running the Android TV OS, you should know that it could be hit by FLocker, a device-locking ransomware that targets both …

biohazard
Crysis ransomware fills vacuum left by TeslaCrypt

TeslaCrypt has reached the end of the road, and other ransomware is ready to fill the vacuum left behind it. A relative newcomer to the market, Crysis ransomware is already …

Money
University pays $20,000 in ransomware attack

The ransomware plague has hit the University of Calgary, and the academic institution did what many victims do: they paid the ransom to get the encrypted files back. The …

bomb
789% year-over-year spike in malware and phishing

An analysis of phishing email campaigns from the first three months of 2016 has seen a 6.3 million increase in raw numbers, due primarily to a ransomware upsurge against the …

badblock
Destructive BadBlock ransomware can be foiled

If you have been hit with ransomware, you want that malware to be BadBlock – but only if you haven’t restarted your computer. This particular malware is a …

Biohazard
Unsurprisingly, malware incidents set to grow

Up to half of US organizations have experienced malware attacks which have had a severe impact on their business operations, according to new research by IDG Connect. Forty …

skull
Russian ransomware boss earns $90,000 per year

Despite too many users not even being aware of the existence of the ransomware threat, there is no doubt that it’s currently one of the most popular ways for cyber …

success
Five tips to avoid getting hit by ransomware

Ransomware has emerged as the predominant online security threat to home users and small businesses. Delivered through spam or phishing emails that trick users into clicking …

skull
ZCryptor ransomware spreads via removable drives

The newly spotted ZCryptor ransomware has also the ability to spread like a worm, Microsoft warns. Once it infects a system, it also copies itself on removable drives, in the …

petya ransomware
Consumers have no idea what ransomware is

A new study reveals almost half (43%) of connected consumers today do not know what ransomware is, despite the recent aggressive spread of this type of cyber threat. In …

DMA Locker 4.0
DMA Locker ransomware ready for mass distribution

According to Malwarebytes’ researcher Hasherezade, we’re in for a lot of pain once the new and improved DMA Locker ransomware starts doing the rounds. Its first …

Don't miss

Cybersecurity news