Tag Archives: ransomware

WannaCry: How the Widespread Ransomware Changed Cybersecurity (Security Intelligence)

If I had polled cybersecurity experts on their way to work on May 12, 2017, most of them would have said they knew a major cybersecurity event loomed. Yet, on that day no one expec... More

How Ransomware Groups Go Stealth (SC Media)

Marcus Fowler, director of strategic threat at the cybersecurity firm Darktrace, said that such tactics and tools often indicate that the ransomware group is “a fairly profession... More

Ransomware 2020: Attack Trends Affecting Organizations Worldwide (Security Intelligence)

Ransomware is one of the most intractable — and common — threats facing organizations across all industries and geographies. And, incidents of ransomware attacks continue to ri... More

Ransomware Resilience – What’s the Best Defense? (Verdict)

An organization is only as strong as its cyber defences. Downtime can be deadly for businesses, and a ransomware attack can do some serious, long-lasting damage – even household ... More

6 Ransomware Trends You Should Watch for in 2020 (Security Intelligence)

A ransomware infection can have a significant financial impact on an organization. American digital security and data backup firm Datto found that ransomware is costing businesses ... More

IBM Security VP: Ransomware Can Destroy Your Business – Playbooks are Key (SDxCentral)

More companies have formal, enterprise-wide security response plans in place, according to IBM Security’s latest Cyber Resilient Organization Report. It found that 26% of respond... More

Ransomware is Now Your Biggest Online Security Nightmare (ZDNet)

Criminals understand our weaknesses and how to exploit them. That means ransomware isn't going away.... More

Richey May Tech: Remote Working a Daunting Security Challenge

Ransomware, piracy, spoilers, leaks … Hollywood’s list of concerns is a constant reminder to keep your security at the forefront. But while the protocols were pretty straigh... More

Ransomware Now the Biggest Online Menace You Need to Worry About (ZDNet)

Ransomware attacks have become more commonplace than payment card theft incidents for the first time, as cyber criminals alter how they go about their malicious operations in an ef... More

The Ransomware Threat (Thrive)

While ransomware has been around for over a decade, the number of variants, the advanced capabilities and the sheer volume of attacks over the past few years have firmly establishe... More

Ransomware Attacks Show No Signs of Slowing (DXC Technology Blog)

Ransomware attacks are showing no signs of letting up. In fact, recent research shows how these attacks are flourishing.... More

M6, One of France’s Biggest TV Channels, Hit by Ransomware (ZDNet)

The M6 Group, France's largest privately-owned multimedia group, was the victim of ransomware over the weekend, but none of the company's TV and radio channels suffered any downtim... More

The Four Most Popular Methods Hackers Use to Spread Ransomware (IT Pro Portal)

Organizations from COSCO to FedEx, local governments from Atlanta to Alaska, and several hospitals and law firms around the world all share a common, jarring experience - in the pa... More

PGA Stuck in a Bunker After Ransomware Tees Off on Its Computer Network (SiliconAngle)

The Professional Golfers Association of America is the latest victim of ransomware, which has crippled the organization’s computer network ahead of its PGA Championship event at ... More

McAfee CEO: Ransomware is ‘Today’s Modern-Day Extortion’ (CNBC)

Ransomware is the 21st century's answer to extortion and the number of cyberattacks involving the malicious software is surging, according to the chief executive of McAfee. "It is ... More

Ransomware Outlook: 542 Crypto-Lockers and Counting (BankInfoSecurity)

Ransomware continues to pose a clear and present threat to businesses and consumers. "From a business standpoint, the biggest threat, especially at the end of last year, was ran... More

MIT: Ransomware to Hit Cloud Computing in 2018 (CW)

While the trend of big data breaches is set to continue, with organisations that hold personal data topping the target list, ransomware aimed at cloud services is likely to be a ne... More

Ransomware is Big Business, and Malware Developers are Cashing In (ZDNet)

The total value of ransomware sales on dark web market places has rocketed from $250,000 to over $6m in just a year, as demand for the file-encrypting malware grows. Ransomware ... More

Report: SMBs Paid $301M to Ransomware Hackers Last Year (TechRepublic)

Small- and medium-sized businesses (SMBs) paid ransomware hackers $301 million in 2016 to decrypt critical files—and 99% predict that these attacks will continue to rise in the n... More

The Best Enterprise Anti-Virus Protection May Not Be Enough (CSO)

Traditional signature-based anti-virus is notoriously bad at stopping newer threats such as zero-day malware and ransomware, but it still has a place in the enterprise, experts say... More