Search results: ransomware

Steps to Protect Your Business from Ransomware

6 Reasons Your Business Should Have Ransomware Plan

In the ever-evolving landscape of cybersecurity threats, ransomware has emerged as one of the most formidable and costly challenges facing businesses of all sizes. As the world becomes increasingly digitized, the risk ...
GRIT Ransomware Report: February 2024

GRIT Ransomware Report: February 2024

Additional contributors to this report: Nic Finn, Jason Baker, Justin Timothy, Ryan Silver February 2024 was an utterly chaotic month […] ...

LockBit Ransomware Resurgence After Law Enforcement Takedown

LockBit ransomware, which has also been known as “ABCD,” has resurfaced on the dark web despite being dealt with strictly by the global law enforcement task force. This development of LockBit ransomware ...
HIPAA dashboard

Healthcare Ransomware Attacks: Understanding the Problem and How to Protect Your Organization

To say we live in an increasingly digital world would be quite an understatement. Modern technology is even intertwined deeply with the fabric of healthcare systems. As such, the specter of ransomware ...

Alert: FBI Warns Of BlackCat Ransomware Healthcare Attack

In recent months, a concerning trend has emerged within the healthcare sector: the resurgence of BlackCat ransomware attacks. The BlackCat ransomware healthcare attack has prompted a joint advisory from the Federal Bureau ...

Phobos Unleashed: Navigating the Maze of Ransomware’s Ever-Evolving Threat

Threat Overview – Phobos The Phobos Ransomware variant has been active since May of 2019, targeting a variety of entities that include governments, emergency services, critical infrastructure, education and public healthcare. Operating ...
CSPM, ASPM, CISA cybersecurity healthcare

Change Healthcare Gets Pharmacy Systems Up After Ransomware Attack

There is some relief coming for beleaguered pharmacies, hospitals, and patient now that UnitedHealth Group has the electronic prescribing systems for its Change Healthcare business up and running after being down for ...
Security Boulevard

Response to the Revised CISA Advisory (AA23-353A): #StopRansomware: ALPHV BlackCat

AttackIQ has released an update to the BlackCat ransomware emulation in response to the recent revision of the CISA Advisory (AA23-353A) which disseminates Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures ...
Boeing Citrix Bleed Exploitation

LockBit Ransomware Affiliates Leverage Citrix Bleed Vulnerability (CVE-2023-4966)

| | Exploits, Ransomware
Citrix Bleed is being leveraged by LockBit ransomware affiliates to compromise organizations using CVE-2023-4966 ...
Healthcare Data Breaches

Healthcare Groups Push for Help in Wake of Ransomware Attack on Change

Healthcare providers groups are ramping up pressure on the federal government, lawmakers, and UnitedHealth Group to help hospitals, healthcare clinics, and pharmacies that have gone more than two weeks without payments following ...
Security Boulevard