News

This website uses cookies to enhance your browsing experience and serve personalized content. Privacy Policy ...
Medusa is a ransomware-as-a-service provider first identified in June 2021, according to the advisory. As of February, Medusa has impacted over 300 victims from multiple critical infrastructure ...
Although Yahoo Mail was first in the game, Gmail soon began poaching its users with a more user-friendly interface. Now it is fighting back.
An Iranian national pleaded guilty for his role in an international ransomware scheme that targeted the computer networks of Baltimore and other U.S. cities, disrupting services and causing tens ...
Medusa ransomware operates as a ransomware-as-a-service. The Federal Bureau of Investigation and the Cybersecurity and Infrastructure Security Agency have issued an urgent advisory concerning the ...
Security Medusa ransomware is able to disable anti-malware tools, so be on your guard. Security FBI warns legal firms of Luna Moth extortion attacks where hackers will call their office.
In an update to a joint advisory with CISA and the Australian Cyber Security Centre, the FBI said that the Play ransomware gang had breached roughly 900 organizations as of May 2025, three times ...
Play ransomware was one of the most active ransomware groups in 2024, the advisory said. As of May, the group had breached more than 900 organizations in multiple countries since its launch in ...
Threat actors linked to lesser-known ransomware and malware projects now use AI tools as lures to infect unsuspecting victims with malicious payloads. This development follows a trend that has ...
A ransomware gang claimed responsibility for the hack on Kettering Health, a network of hospitals, clinics, and medical centers in Ohio. The healthcare system is still recovering two weeks after ...
New ransomware payment reporting rules have come into effect in Australia from today (May 30), applying to all organizations with an annual turnover of AUS $3m ($1.93M). The provisions, outlined in ...