thumbnail Scattered LAPSUS$ Hunters Ransomware Group Claims New Victims on New Website
thumbnail Red Hat confirms security incident after hackers claim GitHub breach
thumbnail Google confirms fraudulent account created in law enforcement portal
thumbnail Orange Group confirms breach after hacker leaks company documents
thumbnail Clop ransomware is now extorting 66 Cleo data-theft victims
thumbnail Microsoft 365 Admin portal abused to send sextortion emails
thumbnail Meet Interlock — The new ransomware targeting FreeBSD servers
thumbnail Sextortion scams now use your "cheating" spouse’s name as a lure
thumbnail Widespread Cloud Exposure: Extortion Campaign Used Exposed AWS ENV Files To Target 110,000 Domains
thumbnail Leaked Environment Variables Allow Large-Scale Extortion Operation of Cloud Environments
thumbnail AT&T Paid a Hacker $370,000 to Delete Stolen Phone Record
thumbnail Stolen children’s health records posted online in extortion bid
thumbnail Ransomware payments drop to record low of 28% in Q1 2024
thumbnail Follow-On Extortion Campaign Targeting Victims of Akira and Royal Ransomware
thumbnail Deconstructing a Cybersecurity Event
thumbnail Meet Akira — A new ransomware operation targeting the enterprise
thumbnail Hackers claim vast access to Western Digital systems
thumbnail Ransomware gang posts video of data stolen from Minneapolis schools
thumbnail TommyLeaks and SchoolBoys: Two sides of the same ransomware gang
thumbnail Vice Society: a discreet but steady double extortion ransomware group
thumbnail LockBit 3.0 introduces the first ransomware bug bounty program
thumbnail DEV-0537 criminal actor targeting organizations for data exfiltration and destruction
thumbnail Lapsus$ hackers leak 37GB of Microsoft's alleged source code