Remove 2021 Remove Blog Remove Cybercrime Remove Ransomware
article thumbnail

Ransomware 2021 has evolved. Are you keeping up with network security?

Security Boulevard

As we head deeper into 2021, it’s beginning to feel like there’s a light at the end of the tunnel and we can all take a deep breath. Last year also saw record number cybercrime complaints, with the FBI […]. The post Ransomware 2021 has evolved. The post Ransomware 2021 has evolved.

article thumbnail

Ransomware Group Debuts Searchable Victim Data

Krebs on Security

Cybercrime groups that specialize in stealing corporate data and demanding a ransom not to publish it have tried countless approaches to shaming their victims into paying. The latest innovation in ratcheting up the heat comes from the ALPHV/BlackCat ransomware group, which has traditionally published any stolen victim data on the Dark Web.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Conti Ransomware Group Diaries, Part I: Evasion

Krebs on Security

A Ukrainian security researcher this week leaked several years of internal chat logs and other sensitive data tied to Conti , an aggressive and ruthless Russian cybercrime group that focuses on deploying its ransomware to companies with more than $100 million in annual revenue. On Sunday, Feb. “There will be panic. 428 hospitals.”

article thumbnail

FBI: Compromised US academic credentials available on various cybercrime forums

Security Affairs

The FBI warns organizations in the higher education sector of credentials sold on cybercrime forums that can allow threat actors to access their networks. Crooks obtain the information by conducting spear-phishing and ransomware attacks, or other means. ” reads the alert published by the FBI. To nominate, please visit:?.

article thumbnail

A New Report Shows that 6 Ransomware Gangs Impacted More than 290 Companies in 2021

Heimadal Security

Ransomware attacks, a form of malicious software that targets victims’ computers limiting access until they pay a ransom, have seen an excruciating increase in cybercrime in 2021. The post A New Report Shows that 6 Ransomware Gangs Impacted More than 290 Companies in 2021 appeared first on Heimdal Security Blog.

article thumbnail

Wazawaka Goes Waka Waka

Krebs on Security

In January, KrebsOnSecurity examined clues left behind by “ Wazawaka ,” the hacker handle chosen by a major ransomware criminal in the Russian-speaking cybercrime scene. The other handle that appeared tied to Wazawaka was “Orange,” the founder of the RAMP ransomware forum.

VPN 209
article thumbnail

Experts warn of ransomware attacks against government organizations of small states

Security Affairs

Cyber Research Labs reported a rise in ransomware attacks in the second quarter of 2022, small states are more exposed to these attacks. The experts warn of ransomware attacks against government organizations. They observed a total of 48 government organizations from 21 countries that were hit by 13 ransomware attacks in 2022.