Security news that informs and inspires

Archive

197 results for tag Ransomware:

New DoJ Cyber Unit Adds ‘Horsepower’ to Cybercrime Investigations

The Department of Justice hopes that its new National Security Cyber Section will improve cybercriminal investigations with more dedicated resources, speed and organizational support.

DOJ, Cybercrime, Ransomware

CISA: LockBit Most Active Ransomware Group

The LockBit ransomware group was the most active in the world last year, according to a new advisory, and has collected nearly $100 million in ransoms in three years.

Ransomware, Cisa

BlackCat Ransomware Improves Capabilities With Sphynx Variant

A BlackCat ransomware version announced in February includes new abilities allowing attackers to evade detection and analysis.

Ransomware

Q&A: Megan Stifel

From safe haven countries to crackdowns on cryptocurrency exchanges used for ransomware payments, Megan Stifel talks about how the security ecosystem is putting pressure on ransomware threat groups.

Q&a, Ransomware

New Ransomware Group Uses Repurposed LockBit, Babuk Variants

Researchers with Symantec said the threat actor behind the campaign, Blacktail, hasn’t been linked to any existing cybercrime group.

Ransomware