News

WCBR has demonstrated strong returns and consistent revenue growth, reflecting the sector’s shift from niche IT concern to ...
The SafePay ransomware gang is threatening to leak 3.5TB of data belonging to IT giant Ingram Micro, allegedly stolen from the company's compromised systems earlier this month.
Federal agencies warn of rising Interlock ransomware attacks targeting healthcare and critical sectors using double extortion ...
BlackFog, the leader in ransomware prevention and anti data exfiltration (ADX), today revealed findings from analysis of ransomware activity from April to June 2025 across publicly disclosed and ...
French authorities have arrested a Russian professional basketball player who is accused of being a member of a ransomware gang, according to newswire Agence France-Presse (AFP).
A China-linked threat actor has been observed exploiting SharePoint servers to deliver ransomware, according to Microsoft ...
An ex-ransomware negotiator is under criminal investigation by the Department of Justice for allegedly working with ransomware gangs to profit from extortion payment deals.
A notorious ransomware organization known as "DragonForce" is reportedly taking public credit for a recent breach of Belk Inc.’s systems.
The ransomware gang known as Hunters International announced on its dark web page Thursday that it is shutting down. “After careful consideration and in light of recent developments, we have ...
US sanctions crypto wallet tied to ransomware, infostealer host The US Treasury has sanctioned a crypto wallet containing $350,000 tied to the alleged cybercrime hosting service Aeza Group.
In an unusual turn of events, the ransomware group Hunters International has announced that it is shutting down its operations. Despite the supposed shutdown, those familiar with the group’s activity ...
U.S. authorities are warning of threats posed by double-extortion gang Interlock, which has been hitting an assortment of ...