ransomware port

Lockbit 3.0 Claims Credit for Ransomware Attack on Japanese Port

After a ransomware attack shuttered operations at container terminals at the Port of Nagoya in Japan, the Lockbit 3.0 ransomware gang claimed responsibility and demanded the port pay up. The attack on ...
Security Boulevard
Fortinet Reports Massive Increase in Ransomware Variants

Five Most Common Ransomware Strains

Even as cybercriminals get more sophisticated and try new methods, they’re not moving away from what’s tried and true. According to FortiGuard Labs’ analysis, 82% of financially motivated cybercrimes in 2022 included ...
Security Boulevard
LockBit ransomware ransom

LockBit Leads as Rampant Ransomware Activity Continues

Ransomware actors continue to focus their attacks on the manufacturing sector, and LockBit remains the most prolific threat group, according to the results of the GuidePoint Research and Intelligence Team’s (GRIT) Q1 ...
Security Boulevard
Fortinet Reports Massive Increase in Ransomware Variants

Lockbit Ransomware Dominant Even as Overall Attack Rates Fall

With victims from 23 countries, Lockbit continues to be the most prolific ransomware group in the early months of 2023, even as an 11% decrease in ransomware victims was reported in January ...
Security Boulevard
Royal Mail

Royal Mail Hung Tough in LockBit Ransom Negotiations

Negotiators for the Royal Mail apparently played hardball with LockBit over a ransom demand that the mail service said was too high, prompting the attackers to lower their ask and reset the ...
Security Boulevard
information cybercriminals EO nation-state Developing Nations Cybercrime

How Cybercrime Evolved Into a Business

When many people think of a cyberattacker, they think of an individual trying to make money or cause harm. But in reality, attackers today are often part of an organized matrix that ...
Security Boulevard
MITRE Splunk DLL sideloading ransomware Iran cybersecurity attack Security

LockBit 3.0, Black Basta Lead Barrage of Q3 Ransomware Attacks

There were 27 ransomware variants that carried out 455 attacks during the third quarter (Q3) of 2022, a decrease of 72 attacks recorded from the second quarter (Q2) of 2022, according to ...
Security Boulevard
Rubrik security OpenText insurance ransom ShinyHunters ransomware

OpenText Report Identifies Nastiest Malware for 2022

OpenText today published a Nastiest Malware of 2022 report that highlighted how ransomware attacks are evolving into triple threats. In addition to encrypting and stealing data, many attackers now include a distributed ...
Security Boulevard
Period Tracking Apps, Vendor Impersonation Attacks, LockBit Ransomware Bug Bounty Program

Period Tracking Apps and Your Privacy, Vendor Impersonation Attacks, LockBit Ransomware Bug Bounty Program

Period tracker apps are causing privacy concerns because they could potentially be used against women in states that ban abortion, new research shows that vendors are being impersonated more than employees in ...
Who is the Network Access Broker ‘Wazawaka?’

Who is the Network Access Broker ‘Wazawaka?’

In a great many ransomware attacks, the criminals who pillage the victim's network are not the same crooks who gained the initial access to the victim organization. More commonly, the infected PC ...