The FBI warned that BlackCat ransomware had compromised 60 organizations worldwide as of March 2022 and demanded millions in ransom payment. Alert linked BlackCat to the now-defunct BlackMatter ransomware group.
FBI warned of increased Conti ransomware attacks against the healthcare system and first responder networks At least 16 organizations were targeted.
Group-IB provides a deep analysis of 2020's ransomware trends, finding that ransomware attacks have now become the most lucrative area of cyber crime.
New cloud-based data backup, protection and cybersecurity solutions that are compliant to the appropriate frameworks and certified will enable public sector agencies to maximize operational uptime and reduce the threat of ransomware attacks.
A new survey reveals deepening frustration with legacy IT vendors such as Microsoft, as supply chain attacks and ransomware attacks fed by vulnerabilities in their software become the "new normal.”
CISA issues urgent alert as threat actors actively exploit ProxyShell vulnerabilities on unpatched Microsoft Exchange servers to execute LockFile ransomware attacks.
CISA notified 93 critical infrastructure organizations of the presence of a vulnerability that could lead to ransomware attacks, and plans to scale up the program and provide more warnings in the coming months.
76% of ransomware attacks in 2022 were tied to a known vulnerability that was made public between 2010 and 2019, and old vulnerabilities that were discovered as far back as 2015 are still commonly exploited.
Mandiant analyzed data published from ransomware attacks and discovered that they exposed sensitive OT information that could be used to analyze targets to craft sophisticated attacks.
2021 was the year of ransomware, with attacks almost doubling in 2020. Cyber insurance providers, reeling from an historic couple of years, are maturing their qualification processes and raising the bar for pay-outs, so businesses can no longer rely on insurance alone as a protection and recovery strategy.