Ransomware
The cybersecurity firm SecurityScorecard says it detected 2,500 vulnerable MOVEit servers across 790 organizations, including 200 government agencies.
Hi, what are you looking for?
Multiple legitimate, unusual tools were used in a Fog ransomware attack, including one employed by Chinese hacking group APT41.
The cybersecurity firm SecurityScorecard says it detected 2,500 vulnerable MOVEit servers across 790 organizations, including 200 government agencies.
The US charges Russian national Ruslan Magomedovich Astamirov over his alleged role in LockBit ransomware attacks.
The Cl0p ransomware gang has listed more than two dozen victims of the MOVEit zero-day attack on its leak website.
LockBit ransomware operators launched 1,700 attacks in the US and received roughly $91 million in ransom payments.
St. Margaret’s Health in Illinois is shutting down hospitals partly due to a 2021 ransomware attack that caused serious payment system disruptions.
Researchers discover new MOVEit vulnerabilities related to the zero-day, just as more organizations hit by the attack are coming forward.
Switzerland said government operational data might have been stolen in a ransomware attack on a technology firm that provides software for several departments.
Evidence suggests that the Cl0p ransomware group has known about and conducted tests with the recently patched MOVEit zero-day since mid-2021.
A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.
Japanese pharmaceutical company Eisai says it has taken systems offline after falling victim to a ransomware attack.
The Cl0p cyber-extortion gang’s hack of the MOVEit file-transfer program popular with enterprises could have widespread global impact.
The Clop ransomware gang issued "an ultimatum" companies targeted in a recent large-scale hack of payroll data
Major companies have confirmed being impacted by the recent MOVEit zero-day attack, including BBC, British Airways and Zellis.
Verizon’s 16th annual Data Breach Investigations Report (DBIR) provides data on ransomware costs, the frequency of human error in breaches, and BEC trends.
The recent MOVEit zero-day attack has been linked to a known ransomware group, which reportedly stole data from dozens of organizations.
Point32Health says the personal and protected health information of 2.5 million Harvard Pilgrim Health Care subscribers was stolen in a recent ransomware attack.
Two eastern Idaho hospitals and their clinics are working to resume full operations after a cyberattack on their computer systems.
Enzo Biochem says the clinical test information of roughly 2.47 million individuals was exposed in a recent ransomware attack.
Dental benefits manager MCNA is informing roughly 9 million individuals that their personal data was compromised in a data breach.
Industrial giant ABB has confirmed that it has been targeted in a ransomware attack, with the cybercriminals stealing some data.