Abstract "Double-extortion" ransomware attacks not only encrypt systems but also steal sensitive data. Traditional backups ...
In recent years, organizations globally have faced increasing threats from ransomware attacks. A growing concern is the trend of cybercriminals leveraging vulnerabilities in remote support software to ...
It became clear across the healthcare cybersecurity landscape this week that the specter of a potential double-extortion attack by RansomHub is looming over Change Healthcare, following the February ...
Ransomware attacks remain among the most common attack methods. As recent analyses show, cyber gangs are increasingly ...
The report explores the most observed threat groups, trends in ransom demands and payments, industries targeted by ransomware, and law enforcement impacts. As threat actors evolve their tactics, Arete ...
CISA and the FBI warned on Tuesday of increased Interlock ransomware activity targeting businesses and critical infrastructure organizations in double extortion attacks. Today's advisory was jointly ...
DeadLock, a ransomware group that first emerged in July 2025, has made news again, and this time it is for abusing Polygon ...
In 2024, ransomware attacks targeting U.S. state and local governments surged 23 percent, with 117 documented attacks, signaling a troubling rise in this breed of cyber attack. In this time, the ...
A wave of double extortion ransomware attacks is sweeping across U.S. universities, with the University of Oklahoma (OU) becoming a recent victim over the 2024-2025 winter break. The attack, ...
The new group relies on data theft and encryption, but coding errors in its ransom note routine expose weaknesses that defenders can exploit. A new ransomware group called Yurei has surfaced, adopting ...