software supply chain malware

Emsisoft to Users: Update Software, Reboot Systems After Certificate Error

Cybersecurity firm Emsisoft is telling users to update their anti-virus and other security software in the wake of an error with its code signing certificate that could cause the products to malfunction ...
Security Boulevard
New Ransom Payment Schemes Target Executives, Telemedicine

New Ransom Payment Schemes Target Executives, Telemedicine

Ransomware groups are constantly devising new methods for infecting victims and convincing them to pay up, but a couple of strategies tested recently seem especially devious. The first centers on targeting healthcare ...
Ransomware Group Debuts Searchable Victim Data

Ransomware Group Debuts Searchable Victim Data

Cybercrime groups that specialize in stealing corporate data and demanding a ransom not to publish it have tried countless approaches to shaming their victims into paying. The latest innovation in ratcheting up ...
Conti’s Ransomware Toll on the Healthcare Industry

Conti’s Ransomware Toll on the Healthcare Industry

Conti -- one of the most ruthless and successful Russian ransomware groups -- publicly declared during the height of the COVID-19 pandemic that it would refrain from targeting healthcare providers. But new ...
Conti Ransom Gang Starts Selling Access to Victims

Conti Ransom Gang Starts Selling Access to Victims

The Conti ransomware affiliate program appears to have altered its business plan recently. Organizations infected with Conti's malware who refuse to negotiate a ransom payment are added to Conti's victim shaming blog, ...
Ransomware Gangs and the Name Game Distraction

Ransomware Gangs and the Name Game Distraction

It's nice when ransomware gangs have their bitcoin stolen, malware servers shut down, or are otherwise forced to disband. We hang on to these occasional victories because history tells us that most ...
The Life Cycle of a Breached Database

The Life Cycle of a Breached Database

Every time there is another data breach, we are asked to change our password at the breached entity. But the reality is that in most cases by the time the victim organization ...
Don’t Wanna Pay Ransom Gangs? Test Your Backups.

Don’t Wanna Pay Ransom Gangs? Test Your Backups.

Browse the comments on virtually any story about a ransomware attack and you will almost surely encounter the view that the victim organization could have avoided paying their extortionists if only they'd ...
Task Force Seeks to Disrupt Ransomware Payments

Task Force Seeks to Disrupt Ransomware Payments

Some of the world's top tech firms are backing a new industry task force focused on disrupting cybercriminal ransomware gangs by limiting their ability to get paid, and targeting the individuals and ...
Ransom Gangs Emailing Victim Customers for Leverage

Ransom Gangs Emailing Victim Customers for Leverage

Some of the top ransomware gangs are deploying a new pressure tactic to push more victim organizations into paying an extortion demand: Emailing the victim's customers and partners directly, warning that their ...