hacker ethics cloud ransomware attack

Ransomware-as-a-Service: The Cloud Model Escalates Ransomware Attacks

Cybersecurity teams know that any technology is not only vulnerable to a cyberattack but also that threat actors will eventually use that technology to launch attacks. Take the cloud, for example. Cybercriminals ...
Security Boulevard
data security, GDPR, Strike Force privacy, vendors, RFPs, cloud, data security DLP Iran DUMPS Conti Hackers Sandbox government HackerOne IBM data security

Conti Criminals Resurface as Splinter RaaS Groups 

Conti—one of the most ruthless and successful Russian ransomware groups—has been quiet since the group publicly announced it would cease operations in the wake of the ContiLeaks data breach. In early 2022, ...
Security Boulevard
Flashpoint CrowdStrike ransomware machine learning AI/ML for Threat Intelligence

Machine Learning Tackles Ransomware Attacks

There are approximately 250 known ransomware families, and these families are directly related to the rise of ransomware-as-a-service, according to Bitdefender. “Ransomware infection is just the final step; these modern attacks take ...
Security Boulevard
LokiLocker

LokiLocker Ransomware Poised to Proliferate

LokiLocker, a new ransomware family discovered by BlackBerry, is distinguishing itself by threatening to overwrite the Master Boot Record (MBR) of a victim’s system, leading to the wiping of all files. That, ...
Security Boulevard
border, search, insider threats, SaaS ransomware insider threats business Data

Ransomware Gangs are Recruiting Your Employees

Someone with authenticated access to your company’s network and data could be working with a ransomware gang. Nearly half of organizations reported someone on the inside was approached and recruited to assist ...
Security Boulevard
Conti ransom ransomware

Gotcha! Charges in REvil Attack, Feds Seize $6M

The long arm of the law just reached out and dragged Yaroslav Vasinskyi into the American criminal justice system, readying charges against the Ukrainian man for a REvil ransomware attack against a ...
Security Boulevard
ransomware RaaS ZombieLoad

Why RaaS Has Become Easier to Launch

Straight from the researchers at Intel 471 comes this pro tip for cybersecurity teams inside organizations: Being proactive about what the cybercriminal underground is learning and how it’s behaving can help you ...
Security Boulevard