Log4j zero-trust API Menlo Security compromised

Menlo Security Poll Finds Resistance to Ransom Demands

A poll of 8,571 individuals conducted on Twitter by Menlo Security suggests business and IT leaders are becoming more inclined to accept financial losses rather than cave to ransomware demands. A full ...
Security Boulevard
The Issue & Impact of Malspam in the U.S. Elections

The Issue & Impact of Malspam in the U.S. Elections

Malspam campaigns and their related botnets were a potential major threat for the election process in the United States this year. The post The Issue & Impact of Malspam in the U.S ...
Radware experts provide high-level view of cybersecurity threat landscape

A High-Level View of Today’s Cyber Threat Landscape

Radware cybersecurity expert Ron Meyran provides a high-level view of the current cyber threat landscape in this video blog. The post A High-Level View of Today’s Cyber Threat Landscape appeared first on ...
To Pay or Not to Pay: It’s About the Provider

To Pay or Not to Pay: It’s About the Provider

The question--to pay or not to pay ransom--goes back to another question: who is your DDoS mitigation provider? The post To Pay or Not to Pay: It’s About the Provider appeared first ...
Android Locker Variant Uses Innovative Sequence to Load Ransom Note

Android Locker Variant Uses Innovative Sequence to Load Ransom Note

A new variant of a sophisticated Android locker family used an innovative sequence to load its ransom note on infected devices. On October 8, Microsoft Defender Research Team revealed that it had ...
Unprecedented Levels of Ransom DDoS Extortion Attacks

Unprecedented Levels of Ransom DDoS Extortion Attacks

| | Cloud Security, ddosextortion, Ransom
The FBI has released a flash warning that thousands of organizations around the world, and across multiple industries, have been threatened with DDoS attacks unless they pay a bitcoin ransom. This ransom ...
Bad Actors Target MongoDB Databases, Threatening to Contact GDPR Legislators Unless Ransom is Paid

Bad Actors Target MongoDB Databases, Threatening to Contact GDPR Legislators Unless Ransom is Paid

Bad actors are targeting unsecured MongoDB servers, wiping their database and leaving ransom notes outlining threats to leak the stolen information and report owners for GDPR violations. According to Victor Gevers, the ...
ransomware, attack, healthcare

Stuck Between a Data Breach and a Ransom

2020 will be remembered for a whole host of reasons. Campfire stories will be told to grandchildren of when we all had to wear face masks, stand 2 meters apart and were ...
Security Boulevard
Extortionists Preying on Site Owners with Fake Website Hacking Scam

Extortionists Preying on Site Owners with Fake Website Hacking Scam

Researchers found that extortionists are targeting website owners with a scam in which they claim to have hacked their site and extracted a database. WebARX observed that the ploy first makes itself ...
FBI Warns that ProLock Ransomware Decryptor Corrupts Encrypted Files

FBI Warns that ProLock Ransomware Decryptor Corrupts Encrypted Files

A new ransomware named ProLock is affecting various industries in the United States, and the FBI is warning companies and other interested parties that the decryptor doesn’t work, and causes data loss ...