National Cyber Warfare Foundation (NCWF) Forums


Ransomware - archive

You are in the archive area. It is only showing posts older than 3 months. You can find newer articles in the regular forum area.

Posts
Rating 
LockBit 3.0 Ransomware Builder Leak Gives Rise to Hundreds of New Variants
0 user ratings
2023-08-26 10:50:33
By: milo
Ransomware With an Identity Crisis Targets Small Businesses, Individuals
0 user ratings
2023-08-24 18:41:43
By: milo
New Study Sheds Light on Adhubllka Ransomware Network
0 user ratings
2023-08-24 15:02:08
By: milo
Danish Hosting Firms Lose All Customer Data in Ransomware Attack
0 user ratings
2023-08-24 14:51:20
By: milo
CloudNordic Faces Severe Data Loss After Ransomware Attack
0 user ratings
2023-08-24 12:13:33
By: milo
Ransomware Reaches New Heights
0 user ratings
2023-08-23 21:44:05
By: milo
Twilio unveils AI-powered tools that let clients generate suggestions about marketing strategy and use internal data to build automated contact suppor
0 user ratings
2023-08-23 20:47:20
By: milo
Twilio announces AI-powered tools to let clients generate suggestions about marketing strategy and use internal data to build automated contact suppor
0 user ratings
2023-08-23 19:16:09
By: milo
Ransomware Attacks Rise 69% and 1500 Organizations Feel the Hurt
0 user ratings
2023-08-23 17:17:07
By: milo
NCC Group observed a record 502 ransomware attacks in July, up from 198 in July 2022, and tied the Cl0p ransomware-as-a-service gang to 171 attacks in
0 user ratings
2023-08-23 16:44:22
By: milo
NCC Group: July saw a record 502 ransomware attacks, up from 198 in July 2022; the Cl0p ransomware-as-a-service gang was tied to 171 of the July 2023
0 user ratings
2023-08-23 16:31:03
By: milo
NCC Group saw a record 502 ransomware attacks in July, up from 198 in July 2022; the Cl0p ransomware-as-a-service gang was tied to 171 of the July 202
0 user ratings
2023-08-23 15:50:49
By: milo
BlackCat ransomware gang claims credit for Seiko data breach
0 user ratings
2023-08-23 10:58:03
By: milo
MOVEit Exploitation Fallout Drives Record Ransomware Attacks
0 user ratings
2023-08-23 08:08:10
By: milo
Scarab Ransomware Deployed Worldwide Via Spacecolon Toolset
0 user ratings
2023-08-22 16:03:46
By: milo
Continued MOVEit Exploitation Drives Record Ransomware Attacks
0 user ratings
2023-08-22 12:33:12
By: milo
'Cuba' Ransomware Group Uses Every Trick in the Book
0 user ratings
2023-08-22 11:48:43
By: milo
Cuba Ransomware Group Steals Credentials Via Veeam Exploit
0 user ratings
2023-08-21 08:33:10
By: milo
Gavle Lessons: 56% Is Not Sufficiently More Secure!
0 user ratings
2023-08-20 16:01:02
By: milo
New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools
0 user ratings
2023-08-20 16:00:32
By: milo
Rhysida ransomware – what you need to know
0 user ratings
2023-08-20 15:58:08
By: milo
Ransomware attacks cost manufacturing sector $46 billion in downtime since 2018, report claims
0 user ratings
2023-08-20 15:58:08
By: milo
Crimeware server used by NetWalker ransomware seized and shut down
0 user ratings
2023-08-20 15:58:02
By: milo
Ransomware Attacks are on the Rise
0 user ratings
2023-08-20 15:57:59
By: milo
'Play' Ransomware Group Targeting MSPs Worldwide in New Campaign
0 user ratings
2023-08-20 15:57:43
By: milo
This forum has 34 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.