1.Introduction The ransomware landscape is witnessing significant changes, with new actors like RansomHub rising to prominence, while previously...
Vous n'êtes pas connecté
Threat actors linked to the RansomHub ransomware group encrypted and exfiltrated data from at least 210 victims since its inception in February 2024, the U.S. government said. The victims span various sectors, including water and wastewater, information technology, government services…
1.Introduction The ransomware landscape is witnessing significant changes, with new actors like RansomHub rising to prominence, while previously...
%BlogLink% %FearturedImage% %PostLink% The National Information Technology Development Agency (NITDA) has warned the public against a new job scam...
Recent cyberattacks involving Akira and Fog threat actors have targeted various industries, exploiting a vulnerability (CVE-2024-40766) in SonicWall...
The U.S. government has sanctioned several hundred individuals and organizations in various countries that are supporting Russia's war against...
The North Korean state-sponsored hacking group tracked as 'Andariel' has been linked to the Play ransomware operation, using the RaaS to work behind...
The North Korean state-sponsored hacking group tracked as 'Andariel' has been linked to the Play ransomware operation, using the RaaS to work behind...
The leading advanced persistent threat group in Russia has been phishing thousands of targets in businesses, government agencies, and military...
NITDA Warns of New “CovertCatch” Malware Threat Targeting LinkedIn Users The National Information Technology Development Agency (NITDA) has issued...
A relatively new ransomware group called Sarcoma claims to have stolen data from four Australian companies, including Road Distribution Services,...
Sophos used custom implants to monitor China-linked thret actors targeting firewall zero-days in a years-long battle. Sophos revealed a years-long...