News
NEC XON’s managed detection and response (MDR) team quickly identified the suspicious activity through multiple alerts. Analysing the attack patterns, they determined it was a human-operated ...
Security pros spot a new LockBit variant in the wild A potential affiliate abused two Fortinet flaws to deploy the encryptor There are multiple overlaps with LockBit 3.0 LockBit affiliates are ...
Recent global research indicates that “ransomware attacks continued to trend upwards in 2024, rising by 3% compared to 2023, underlining the resilience of this particular cyber threat”. The surge in ...
A report calls on federal authorities to conduct comprehensive risk assessments and take steps to modernize the air traffic ...
Not all EDR killers are malware. Talos incident responders came across one legitimate software tool called HRSword in a ...
The ICO warned others that they must take more proactive steps to assess and mitigate the well-known risk factors that enable ransomware gangs like LockBit to operate their criminal enterprises ...
Security researchers say that a threat actor it calls Mora_001 has ‘close ties’ to the Russia-linked hacking group ...
A new report released today by cybersecurity services company GuidePoint Security LLC finds that ransomware hit a record high ...
Operation Endgame saw global law enforcement disrupt the IcedID, SystemBC, Pikabot, Smokeloader, and Bumblebee malware ...
NHS vendor Advanced will pay just over £3 million ($3.8 million) in fines for not implementing basic security measures before it suffered a ransomware ...
Sophos, a global leader of innovative security solutions for defeating cyberattacks, today released the 2025 Sophos Active ...
The UK Information Commissioner's Office has fined Advanced Computer Software Group over $3 million for the 2022 ransomware attack that disrupted critical NHS services.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results