Topic: ransomware-as-a-service
-
Ransomware Surge Intensifies the Battle for Cyber Defenders
Ransomware attacks have surged dramatically, with a 20% increase in victims in the first half of the year, driven by the widespread Ransomware-as-a-Service model. The threat landscape is increasingly volatile, with 88 active groups and 35 new entities, making it difficult to track threats as atta...
Read More » -
Qilin Ransomware Attacks Spike, Targeting Small Businesses
The Qilin ransomware group exploits common security weaknesses like unpatched VPNs and lack of multi-factor authentication, primarily targeting small and medium-sized enterprises in sectors such as construction, healthcare, and finance. Recent intelligence indicates increased collaboration among ...
Read More » -
The Economics Fueling Global Ransomware
Ransomware has evolved into a sophisticated criminal business model, projected to cause $10.5 trillion in global economic losses by 2025, driven by professional networks and Ransomware-as-a-Service (RaaS) that lower entry barriers for attackers. Attackers employ double and triple extortion tactic...
Read More » -
Qilin Ransomware Exposes 40+ Victims Monthly
The Qilin ransomware group has intensified global attacks, listing over 40 new victims monthly and primarily targeting the manufacturing industry, along with professional services and wholesale trade. Qilin uses a double-extortion tactic, encrypting victims' data and stealing sensitive informatio...
Read More » -
Akira Ransomware Hijacks Victim's Remote Management Tool
Hackers used the trusted Datto RMM tool and a Living Off The Land strategy to deploy Akira ransomware, disguising their actions as normal IT operations to avoid detection. The attack was halted by Barracuda Managed XDR, which detected the encryption activity and immediately isolated the compromis...
Read More » -
From $214K Cybersecurity Job to a Jail Cell: How It Happens
Cybersecurity experts face ethical dilemmas when negotiating ransomware payments, as they mediate between victims and criminals while enabling illegal profits. The accessibility of ransomware-as-a-service and cryptocurrency channels tempts professionals to transition from negotiation to committin...
Read More » -
Ransomware Groups Pivot as Victims Stop Paying
Ransomware payment rates have plummeted to just 23% in Q3 2025, significantly undermining the financial model of cybercriminals and marking a victory for cybersecurity efforts. Attackers are increasingly relying on social engineering tactics like insider threats, helpdesk impersonation, and callb...
Read More » -
Pennsylvania AG Confirms Data Breach in INC Ransom Attack
The Pennsylvania Attorney General's office experienced a ransomware attack in August 2025, leading to a data breach where cybercriminals stole sensitive personal and medical information, but officials refused to pay the ransom. The attack exploited vulnerabilities in public-facing Citrix NetScale...
Read More » -
Panama Economy Ministry Confirms INC Ransomware Attack
The Ministry of Economy and Finance in Panama experienced a cybersecurity incident on a single workstation, but core systems and operations remain unaffected. The INC Ransom group has claimed responsibility, alleging they stole over 1.5 terabytes of sensitive data including financial records and ...
Read More » -
UK Arrests Suspect in RTX Ransomware Attack That Disrupted Airports
A ransomware attack on Collins Aerospace's MUSE software caused widespread flight disruptions at European airports, leading to an arrest by UK authorities. The MUSE software, which runs on separate customer networks, is critical for shared airport operations like check-ins and baggage handling, a...
Read More »