Conti’s Ransomware Toll on the Healthcare Industry

Conti’s Ransomware Toll on the Healthcare Industry

Conti -- one of the most ruthless and successful Russian ransomware groups -- publicly declared during the height of the COVID-19 pandemic that it would refrain from targeting healthcare providers. But new ...
Conti Ransomware Group Diaries, Part II: The Office

Conti Ransomware Group Diaries, Part II: The Office

Earlier this week, a Ukrainian security researcher leaked almost two years’ worth of internal chat logs from Conti, one of the more rapacious and ruthless ransomware gangs in operation today. Tuesday’s story ...
Inside Ireland’s Public Healthcare Ransomware Scare

Inside Ireland’s Public Healthcare Ransomware Scare

The accounting firm PricewatersCoopers recently published lessons learned from the disruptive and costly ransomware attack in May 2021 on Ireland's public health system. The unusually candid post-mortem found that nearly two months ...
Conti Ransom Gang Starts Selling Access to Victims

Conti Ransom Gang Starts Selling Access to Victims

The Conti ransomware affiliate program appears to have altered its business plan recently. Organizations infected with Conti's malware who refuse to negotiate a ransom payment are added to Conti's victim shaming blog, ...

Racing against a real-life ransomware attack, with Ski Kacoroski: Lock and Code S02E12

This week on Lock and Code, we speak with Northshore School District systems administrator Ski Kacoroski about recovering from ransomware. Categories: Podcast Tags: lock and codelock and code podcastNorthshoreNorthshore School DistrictpodcastRansom.RyukransomwareRansomware as ...
XDR: The Key to Higher Education’s Fight Against Ransomware

XDR: The Key to Higher Education’s Fight Against Ransomware

A single student recently became the conduit for a ransomware attack at a biomolecular institute. According to ZDNet, the attack occurred when a student at the unnamed European organization attempted to find ...
Ransomware

Top 5 Ransomware Attacks to Watch Out for in 2021

Ransomware Attacks Double and Evolve Year-on-year! Security researchers have uncovered that year-on-year ransomware attacks are doubling in number. According to a report from The post Top 5 Ransomware Attacks to Watch Out ...
What Will Take Emotet's Place?

What Will Take Emotet’s Place?

Emotet’s seven-year reign of terror will come to an end Sunday, April 25, 2021 – at least in theory, when law enforcement completes a scheduled mass uninstallation of its infrastructure. A ‘scheduled ...
Security Boulevard
panasonic nvidia ransomware XDR ransom ProxyLogon Black Kingdom Egregor

Black Kingdom Ransomware Jumps on the Exchange Express

When Microsoft announced that it discovered a state-sponsored threat group, Hafnium, was exploiting four separate zero-day vulnerabilities, the InfoSec community was already looking into their crystal ball to predict when other groups ...
Security Boulevard

REvil, Ryuk and Tycoon Ransomware: How They Work and How to Defend Against Them

It is the Tuesday morning after a long weekend. You come into work early to get caught up on emails only to find you are completely locked out. You have been hit ...