As ransomware attacks increasingly target backup data, many organizations are discovering that not all “immutable” storage is ...
Ransomware groups were the most active in February of 2025, with 1014 claims in the shortest month of the year, while June ...
Ransomware group Black Basta is accelerating its attacks against the healthcare industry, according to a May 10 report from the Health Information Sharing and Analysis Center. Black Basta, which ...
The Rhysida ransomware group, a recent addition to the growing threat landscape, has been implicated in a string of high-impact attacks since its emergence in May this year and linked to Vice Society, ...
A new analysis from the Department of Justice’s Financial Crimes Enforcement Network reveals that Russian actors comprised roughly three-quarters of recorded ransomware incidents during the latter ...
A new ransomware kit called Philadelphia enables amateur cybercriminals to target hospitals, according to an analysis by Forcepoint, an Austin, Texas-based IT security company. Philadelphia, which ...
The CISA KEV catalog was expanded with 245 vulnerabilities in 2025, including 24 flaws exploited by ransomware groups.
ALBUQUERQUE, N.M.--(BUSINESS WIRE)--A new report from Cyber Security Works (CSW), Ivanti, Cyware, and Securin reveals the devastating toll that ransomware had on organizations globally in 2022. The ...
The LockBit ransomware gang received more than $125 million in ransom payments over the past 18 months, according to the analysis of hundreds of cryptocurrency wallets associated with the operation.
We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up for any (or all) of our 25+ Newsletters. Some states have laws and ethical rules regarding solicitation and ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results