Threat actors deliberately target organizations on weekends and holidays when security staffing is minimal, exploiting slower detection to infiltrate systems…
Read More »ransomware attacks
Recent data analysis shows no significant seasonal spike in cyberattacks targeting retailers during peak shopping periods, with incident reports remaining…
Read More »Ransomware activity surged in Q3 2025, with compromised VPN credentials being the primary entry point for nearly half of all…
Read More »The UK's cyber insurance market experienced a 230% increase in payouts to £197 million last year, alongside a 17% rise…
Read More »Aleksey Volkov, a Russian national, admitted to providing initial network access for Yanluowang ransomware attacks on at least eight U.S.…
Read More »The retail sector is seeing a decline in data encryption during ransomware attacks, but attackers are increasingly using extortion-only tactics…
Read More »Oleksii Lytvynenko has been extradited from Ireland to the U.S. for his alleged role in the Conti ransomware group, accused…
Read More »European organizations experienced a 13% surge in ransomware attacks, with the UK, Germany, Italy, France, and Spain being the most…
Read More »A critical Linux kernel vulnerability (CVE-2024-1086) is now being actively exploited by ransomware gangs, allowing attackers to gain complete control…
Read More »The average ransom payment surged 44% to a record $3.6 million, even as the number of ransomware incidents decreased, indicating…
Read More »Healthcare organizations significantly underestimate their cybersecurity vulnerabilities despite facing increasingly sophisticated digital threats, creating a dangerous gap between perceived and…
Read More »Australia is experiencing a sharp increase in cybersecurity threats, driven by its growing reliance on internet-connected technology and targeting by…
Read More »Nearly all U.S. healthcare organizations experienced multiple cyberattacks in the past year, primarily involving ransomware, cloud account takeovers, and supply…
Read More »A critical vulnerability (CVE-2025-10035) in Fortra's GoAnywhere MFT platform is being exploited by ransomware attackers, allowing remote access without user…
Read More »Malicious actors are misusing the Velociraptor digital forensics tool to deploy LockBit and Babuk ransomware, with the Chinese threat group…
Read More »Legitimate open-source tools Velociraptor and Nezha are being weaponized by threat actors to maintain access, evade detection, and deploy ransomware…
Read More »A critical vulnerability (CVE-2025-10035) in Fortra's GoAnywhere platform allows unauthenticated attackers to execute remote code, prompting urgent patching and removal…
Read More »Cybersecurity threats are intensifying due to unpatched devices and supply chain compromises, as seen in attacks on Cisco firewalls and…
Read More »Oracle is warning that known vulnerabilities in its E-Business Suite are being exploited in ransomware attacks, with customers receiving extortion…
Read More »A ransomware group named Akira is exploiting SonicWall SSL VPN appliances, primarily through a known vulnerability (CVE-2024-40766), to bypass multi-factor…
Read More »


















