Tag: ransomware attacks

Here you will find all the articles with the tag: ransomware attacks.

Hackers target hotel and travel companies

Hackers target hotel and travel companies

The cyberattackers are using fake booking emails to phish. A hacker group tracked as TA558 has upped their activity this year, running phishing campaigns that target multiple hotels and firms in the hospitality and travel space, according to a report in BleepingComputer. The cyberattacker use... Read more

date2 years ago
BlackCat ransomware gang claims attack on Luxembourg power company

BlackCat ransomware gang claims attack on Luxembourg power company

The Black Cat ransomware takes charge of a cyberattack on a Luxembourg-based power company. On July 22 and 23, an attack on Encevo's energy and gas rail line corporation in Luxembourg contributed to network invaders trying to withdraw data. The connection to Black Cat, also recognized as ALPH... Read more

date2 years ago
Zscaler’s latest report raises red flags about ransomware

Zscaler’s latest report raises red flags about ransomware

Despite consistent efforts to thwart it, ransomware remains a persistent problem for businesses and consumers worldwide. Zscaler has released its latest report titled ThreatLabz 2022 Ransomware Report. The study has revealed the number and scope of ransomware attacks has grown unabated, generati... Read more

date2 years ago
Ransomware attack permanently shuts down American college

Ransomware attack permanently shuts down American college

Lincoln College in Illinois is forced to permanently close its doors after a ransomware attack at the end of last year. The attack caused such damage that fundraising was no longer possible. According to the college, the ransomware attack caused such damage to data and systems that recovery took... Read more

date2 years ago
Mimecast: 4 in 5 organizations have been attacked by ransomware

Mimecast: 4 in 5 organizations have been attacked by ransomware

An Mimecast survey found that organizations are confident in their ransomware preparedness despite consistently being the target of attacks. Mimecast Research this week announced the publication of its new report, “State of Ransomware Readiness: Facing the Reality Gap.” Over the past yea... Read more

date2 years ago
Microsoft: Russia behind 58% of all state-sponsored hacks

Microsoft: Russia behind 58% of all state-sponsored hacks

The attacks mostly targeted government agencies and think tanks in the United States, Ukraine and U.K. Russia was behind 58 percent of all state-backed cyber attacks carried out over the past year on Western targets, according to new research conducted by Microsoft. The report also found that Ch... Read more

date3 years ago
New Python ransomware aims for VMs hosted on ESXi hypervisor

New Python ransomware aims for VMs hosted on ESXi hypervisor

Sophos Group researchers released details concerning new ransomware written in Python that attackers deploy to compromise and encrypt virtual machines hosted on an VMware ESXi hypervisor. The ransomware attack was first discovered at 12:30 am on Sunday when those behind the attack breached into ... Read more

date3 years ago
1 2 3 4