article thumbnail

Ransomware operators might be dropping file encryption in favor of corrupting files

CSO Magazine

The threat has since come a long way, moving from consumers to enterprises, adding data leak threats on the side and sometimes distributed denial-of-service (DDoS) blackmail. The attacks have become so widespread that they now impact all types of organizations and even entire national governments.

article thumbnail

BrandPost: Attackers are Launching Successful Application-layer Attacks Using Encryption

CSO Magazine

This nefarious behavior is clearly seen in the ways attackers are utilizing application-layer DDoS attacks , as detailed in the 2H 2021 Threat Intelligence Report. As we have said many times before, threat actors are always looking for ways to improve on their attack strategies. To read this article in full, please click here

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BrandPost: Key Finding – NETSCOUT Threat Intelligence Report 1st Half 2021: Triple Extortion

CSO Magazine

In this valuable NETSCOUT Threat Intelligence Report video , we explore the triple extortion attack method by looking at three key components: Data Encryption. DDoS Attacks. By combining data encryption, data theft, and DDoS attacks, threat actors hit a ransomware trifecta designed to increase the possibility of payment.

DDOS 88
article thumbnail

Rash of hacktivism incidents accompany Russia’s invasion of Ukraine

CSO Magazine

The hackers purportedly compromised the railway system’s routing and switching devices and rendered them inoperable by encrypting data stored on them. It's worth noting that the situation is really quite unprecedented,” Brett Callow, threat analyst at Emsisoft, tells CSO. “I AgainstTheWest targeted Russian interests.

DDOS 115