Ransomware Blog News 2020 -  2024  2023  2022  2021  2020  2019  2018

AI blog  APT blog  Attack blog  BigBrother blog  BotNet blog  Cyber blog  Cryptocurrency blog  Exploit blog  Hacking blog  ICS blog  Incident blog  IoT blog  Malware blog  OS Blog  Phishing blog  Ransom blog  Safety blog  Security blog  Social blog  Spam blog  Vulnerebility blog  2024  2023

Datum

Název

Blog

Companies

26.12.20

Cybereason vs. Clop Ransomware

Ransomware blog

Cybereason

12.12.20

Threat Assessment: Egregor Ransomware

Ransomware blog

Palo Alto Unity42

12.12.20

Cybereason vs. Ryuk Ransomware

Ransomware blog

Cybereason

5.12.20

The year of fake news, Covid-19 scams and ransomware

Ransomware blog

Avast blog

5.12.20

Cybereason vs. Egregor Ransomware

Ransomware blog

Cybereason

21.11.20

Cybereason vs. MedusaLocker Ransomware

Ransomware blog

Cybereason

21.11.20

Nibiru ransomware variant decryptor

Ransomware blog

Cisco Talos

14.11.20

Pay2Key – The Plot Thickens

Ransomware blog

Checkpoint

7.11.20

Back to the Future: Inside the Kimsuky KGH Spyware Suite

Ransomware blog

Cybereason

7.11.20

Law Enforcement Warns of Imminent Ransomware Threat to U.S. Hospitals

Ransomware blog

Cybereason

7.11.20

Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser

Ransomware blog

FireEye

7.11.20

Ransomware Alert: Pay2Key

Ransomware blog

Checkpoint

30.10.20

Threat Assessment: Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector

Ransomware blog

Palo Alto Unity42

30.10.20

Ryuk Ransomware: Mitigation and Defense Action Items

Ransomware blog

Cybereason

30.10.20

Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser

Ransomware blog

FireEye

17.10.20

Ransomware: How It Has Evolved to Be Faster, Stealthier, and Strike Harder

Ransomware blog

F5 Labs

17.10.20

FIN11: Widespread Email Campaigns as Precursor for Ransomware and Data Theft

Ransomware blog

FireEye

10.10.20

US gov’t warns against paying off ransomware attackers

Ransomware blog

Eset

3.10.20

GERMAN RANSOMWARE ATTACK: A RALLYING CRY FOR BULLISH DILIGENCE

Ransomware blog

Cybereason

26.9.20

GERMAN RANSOMWARE ATTACK: A RALLYING CRY FOR BULLISH DILIGENCE

Ransomware blog

Cybereason

26.9.20

Ray‑Ban parent company reportedly suffers major ransomware attack

Ransomware blog

Eset

19.9.20

Sports data for ransom – it’s not all just fun and games anymore

Ransomware blog

Eset

5.9.20

Thanos Ransomware: Destructive Variant Targeting State-Run Organizations in the Middle East and North Africa

Ransomware blog

Palo Alto Unity42

30.8.20

DoppelPaymer: The latest ransomware innovation is all about distribution

Ransomware blog

Avast blog

8.8.20

What we can learn from the Garmin ransomware attack

Ransomware blog

Avast blog

8.8.20

Small and medium‑sized businesses: Big targets for ransomware attacks

Ransomware blog

Eset

5.8.20

Threat Assessment: WastedLocker Ransomware Activities

Ransomware blog

Palo Alto Unity42

5.8.20

Six Hundred Million Reasons to Celebrate: No More Ransom Turns FOUR!!

Ransomware blog

Mcafee blog

26.7.20

Argentine telecom company hit by major ransomware attack

Ransomware blog

Eset

19.7.20

RagnarLocker Ransomware Threatens to Release Confidential Information

Ransomware blog

Mcafee blog

17.7.20

Thousands of MongoDB databases ransacked, held for ransom

Ransomware blog

Eset

17.7.20

New ransomware posing as COVID‑19 tracing app targets Canada; ESET offers decryptor

Ransomware blog

Eset

13.7.20

WHAT MODERN RANSOMWARE LOOKS LIKE

Ransomware blog

Cybereason

13.7.20

RANSOMWARE: WEAPONS OF MASS DISRUPTION

Ransomware blog

Cybereason

13.7.20

HOW TO DESIGN A PREVENTION STACK TO STOP RANSOMWARE

Ransomware blog

Cybereason

13.7.20

CYBEREASON’S NEWEST HONEYPOT SHOWS HOW MULTISTAGE RANSOMWARE ATTACKS SHOULD HAVE CRITICAL INFRASTRUCTURE PROVIDERS ON HIGH ALERT

Ransomware blog

Cybereason

12.7.20

Threat Assessment: EKANS Ransomware

Ransomware blog

Palo Alto Unity42

24.5.20

Threat Brief: Maze Ransomware Activities

Ransomware blog

Palo Alto Unity42

23.5.20

Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents

Ransomware blog

FireEye

17.5.20

We never wanna repeat WannaCry

Ransomware blog

Avast blog

16.5.20

The basics of a ransomware infection as Snake, Maze expands

Ransomware blog

Cisco Talos

16.5.20

Threat Spotlight: Astaroth — Maze of obfuscation and evasion reveals dark stealer

Ransomware blog

Cisco Talos

16.5.20

WannaCryptor remains a global threat three years on

Ransomware blog

Eset

9.5.20

ENS 10.7 Rolls Back the Curtain on Ransomware

Ransomware blog

Mcafee blog

9.5.20

Tales From the Trenches; a Lockbit Ransomware Story

Ransomware blog

Mcafee blog

9.5.20

Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents

Ransomware blog

FireEye

2.5.20

Lucy’s Back: Ransomware Goes Mobile

Ransomware blog

Checkpoint

25.4.20

Ransomware: Local Government in the Firing Line

Ransomware blog

F5 Labs

19.4.20

The New Front in Hospitals’ Battle Against COVID-19: Ransomware

Ransomware blog

Sonicwall

18.4.20

Ransomware Evolved: Double Extortion

Ransomware blog

Checkpoint

12.4.20

The New Front in Hospitals’ Battle Against COVID-19: Ransomware

Ransomware blog

Sonicwall

11.4.20

INSIGHTS FROM A FIRESIDE CHAT ON RANSOMWARE, CLOUD ADOPTION, & CISOS

Ransomware blog

Cybereason

4.4.20

Nemty Ransomware – Learning by Doing

Ransomware blog

Mcafee blog

28.3.20

Ransomware Maze

Ransomware blog

Mcafee blog

21.3.20

They Come in the Night: Ransomware Deployment Trends

Ransomware blog

FireEye

7.3.20

Video: What defenders can learn from past ransomware attacks

Ransomware blog

Eset

29.2.20

Ransomware Against the Machine: How Adversaries are Learning to Disrupt Industrial Production by Targeting IT and OT

Ransomware blog

FireEye

25.1.20

Nice Try: 501 (Ransomware) Not Implemented

Ransomware blog

FireEye

18.1.20

Security Lessons from Across the Pond: Local Government Ransomware Attacks

BigBrother blog  Ransomware blog

F5 Labs

5.1.20

Ransomware attackers wish victims happy holidays, offer discounts

Ransomware blog

Avast blog