LockBit ransomware operators have breached Bangkok Airways, the airline confirmed it was the victim and discloses a data breach impacting…
Recently emerged LockFile ransomware family LockFile leverages a novel technique called intermittent encryption to speed up encryption. LockFile ransomware gang…
Researchers from Malwarebytes Labs spotted an ongoing malware campaign that is targeing Russia with the Konni RAT. Security researchers at…
Crooks behind the Phorpiex botnet have shut down their operations and put the source code for sale on the dark…
The Federal Bureau of Investigation (FBI) published a flash alert related to the operations of the Hive ransomware gang. The…
Ragnarok ransomware operators are ceasing their operations and released the master key that can allow their victims to decrypt files…
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released five malware analysis reports (MARs) related to samples found on compromised…
Documents and personal details of residents of the small Swiss town Rolle, on the shores of Lake Geneva, were stolen…
Financially motivated threat actor FIN8 employed a previously undocumented backdoor, tracked as 'Sardonic,' in recent attacks. The financially motivated threat…
Citizen Lab uncovered a new zero-click iMessage exploit that was used to deploy the NSO Group's Pegasus spyware on devices belonging…
This website uses cookies.