NHS Dumfries and Galloway condemns ransomware gang for publishing patients clinical data after cyberattack earlier this month
Chainalysis report finds ransomware victims paid cybercriminals a record $1.1 billion in cryptocurrency in 2023
Cybernews researchers finds ransomware attacks rose to record numbers in 2023, with a 128.2 percent rise in victims
Happy new year. Tech veteran Xerox is to hand out P45s to approximately 3,000 employees in the first quarter of…
Ransomed.vc hackers claim to have breached 'all Sony systems' and are allegedly threatening to sell stolen data
Cybercriminal gang Clop warn hack victims to get in touch before 14 June, or their stolen data will be published
US DoJ charges Russian national with ransomware attacks against critical infrastructure in the US and elsewhere
Sophos report finds ransomware encryption attacks at their highest level for four years, with 66 percent of organisations being targetted
After a ransomware attack last month on the city of Oakland in California, hackers have begun leaking stolen data online
US satellite broadcast Dish Network confirms multi-day outage was a result of a ransomware attack and some data has been…
Varonis warns that HardBit ransomware asks victims to share their cyber insurance details, to help achieve their extortion aims
Summer data breach at Twitter sees hackers publish stolen data, but even bigger data breach has since been uncovered
Education sector is battling a significant increase in the number of ransomware attacks, and in some cases is taking months…
After 157 years in existence, Lincoln College in the US to close its doors permanently after failing to recover from…
Declining ransomware attacks? New research from Corvus Insurance says reports of ransomware attacks are down, with payout totals also declining
Hackers have stole 190GB of internal company data at Samsung, and gained access to some source code of Galaxy branded…
Toyota halts manufacturing at all 14 factories in Japan, after a suspected ransomware cyberattack at supplier Kojima Industries Corp
Roughly 74 percent of all ransomware revenue in 2021 was sent to Russian-linked cyber-criminals, Chainalysis research has discovered
Cryptocurrency exchange Suex hit with sanctions by US Treasury Department for alleged role in laundering ransomware payments
White House is reportedly preparing to take a number of actions, including the use of sanctions, against ransomware crypto payments
Passenger data collected by Bangkok Airways published after Thai airline reportedly declines to pay the criminal's ransom demand
Kaseya refused to negotiate with REvil ransomware gang, and has strongly denied paying a ransom in order to obtain decryptor…
World's largest oil producer Saudi Aramco confirms compromise of some of its data, after hacker demands $50 million ransom
Cozy Bear or APT29 hackers reportedly breached Republican computers, but Republican party denies its data has been compromised
Number of organisations affected by damaging Kaseya ransomware attack grows from just 50, to roughly 1,500 businesses globally
Warning from Link11, after it notices sharp increase in ransom focused distributed denial of service (RDDoS or RDoS) attacks
Not again. Brazilian beef supplier JBS confirms reports that it paid $11 million ransom to Russian Revil criminal hackers
Follow the money. US Dept of Justice has seized most of the ransom paid by Colonial Pipeline to DarkSide ransomware…
When it will end? One of the largest insurance firms in the United States has reportedly paid hackers a staggering…
Tool being tested after 'stomach-churning' ransomware attack that crippled Ireland's health IT systems during Coroavirus pandemic