A federal district court in the Southern District of Florida has accepted the guilty pleas of two men to conspiring to ...
A new ransomware operator has emerged that relies on open source malware to launch double-extortion attacks that have claimed several victims. However, its ransomware has a flaw that gives victims a ...
The FBI is asking for help to better understand the threat and impact of ransomware by urging victims of such malware to report incidents to federal law enforcement. In a public service announcement ...
Digital scammers and extortionists bilked businesses and individuals in the US out of a "staggering" $16.6 billion last year, according to the FBI — the highest losses recorded since bureau’s Internet ...
Despite a spike in ransomware attacks, fewer companies are paying ransom demands to free their data. A report from ransomware-remediation firm, Coveware Inc. reveals that just 28% of companies hit by ...
A ransomware variant favored by a pro-Russia hacktivist group is back on the scene with a new version that has a fatal flaw — it keeps artifacts that allow victims to decrypt their files. VolkLocker ...
Esquire Brands, maker of DKNY and Sam Edelman kids' footwear, threatened by Play ransomware gang with January 3rd data leak ...
Through a public records request, WRAL Investigates retrieved data from the state on which companies were victimized in the ...
Federal officials are warning consumers against a type of cyberattack that’s been on the rise. It’s called Medusa, a ransomware program that uses tactics like phishing to infect a target’s system and ...
A Ukrainian national pleaded guilty on Friday to conducting Nefilim ransomware attacks that targeted high-revenue businesses across the United States and other countries.