Australian health insurer Medibank confirmed that personal data belonging to around 9.7 million current and former customers were exposed as…
At the end of October, a cyber attack caused the trains to stop in Denmark, the attack hit a third-party…
I’m proud to announce the release of the 10th edition of the ENISA Threat Landscape (ETL) on the state of…
Sentinel Labs found evidence that links the Black Basta ransomware gang to the financially motivated hacking group FIN7. Security researchers…
Ransomware activity report: Threat actors are selling access to hundreds of organizations, with a cumulative requested price of around $4M.…
US government agencies warned that the Daixin Team cybercrime group is actively targeting the U.S. Healthcare and Public Health sector…
Lockbit ransomware affiliates are compromising Microsoft Exchange servers to deploy their ransomware, experts warn. South-Korean cybersecurity firm AhnLab reported that…
Threat actors got to a database with over 152,000 customer records before its owner, the Turkish branch of Harvard Business…
Everest ransomware operators claimed to have hacked South Africa state-owned company ESKOM Hld SOC Ltd. In March 2022, the Everest…
CommonSpirit, one of the largest hospital chains in the US, suffered a ransomware cyberattack that impacted its operations. Common Spirit,…
This website uses cookies.