Displaying items by tag: Ransomware

GUEST RESEARCH: Barracuda Networks, a leading provider of cloud-first security solutions has released new research showing that lateral movement is the clearest sign of an unfolding ransomware attack, catching just under half (44%) of incidents. A quarter (25%) of incidents were detected when the attackers started writing or editing files, and 14% were unmasked by behavior that didn’t fit with known activity patterns. The findings are included in Barracuda’s annual Threat Spotlight on ransomware, which explores the main ransomware attack patterns over the last 12 months.

Published in Guest Research

GUEST RESEARCH:  Analysis identifies ransomware trends across various industries and geographies

Published in Guest Research

COMPANY NEWS: Absolute Security will demonstrate the next generation of Cyber Resilience at Black Hat USA 2024 in Las Vegas. During the conference, CISOs and other security and risk professionals responsible for protecting their organisations against threats and disruption are invited to hosted demonstrations of the Absolute Cyber Resilience Platform in the Business Expo Hall, booth #4312.

Published in Company news

GUEST RESEARCH: Rapid7, a leader in extended risk and threat detection, today announced the release of its Ransomware Radar Report in conjunction with the company’s presence at Black Hat USA. The all-new research report provides a fresh perspective on the global ransomware threat by analysing, comparing, and contrasting attacker activity and techniques over an 18-month period ending 30 June 2024.

Published in Guest Research

Many security experts say a breach is only a matter of "when" not "if". Imagine the sinking feeling of finding out your company has been compromised in this way. However, you can be proactive in defending yourself, and Qualys CTSO and VP solutions architect EMEA and APAC Richard Sorosina brings practical advice to help.

Published in Security

Employees in ANZ organisations need to play catch-up against regional colleagues by improving their vigilance in identifying malicious links and other forms of phishing, according to one phishing platform provider.

Published in Security

The Victoria Racing Club has been hit by ransomware, with the Medusa group claiming credit for gaining access to the organisation's network on 13 June.

Published in Security

The BlackBasta ransomware group claims on the Dark Web it has breached major polymer additive and market-leading PVC stabiliser product company Akdeniz Chemson. The group claims to have stolen more than 500GB of financial and HR data and has given until 13 June 2024 for a ransom to be paid, or it will be released.

Published in Security

Another day, another major company breached. The ransomware group Akira alleges to have stolen projects, contracts, and other confidential information from Panasonic. The electronics giant confirms a cybersecurity event has taken place, but denies any data has been taken.

Published in Security

GUEST OPINION:  As public attention returns to ransomware, organisations need to build better business resilience.

Published in Guest Opinion

Zero Trust Segmentation combined with Zero Trust Network Access delivers dynamic protection across modern hybrid IT

Published in Security

Electronic prescriptions provider MediSecure says it has identified a cyber-security incident affecting the personal and health information of individuals.

Published in Security

Three days after holding out the lure of releasing new details about the LockBit ransomware gang, a team of American, British and European cyber specialists have unmasked the alleged administrator and developer of the gang: Russian citizen Dmitry Yuryevich Khoroshev.

Published in Security

Secure document storage and records lifecycle solutions provider ZircoDATA has been hit by the Black Basta ransomware gang, with the company saying it had noticed unauthorised access of its servers on 28 February.

Published in Security

 GUEST RESEARCH

  • Healthcare organisations experienced 50% more encryption events than the global average across 2023
  • Cloud continues to drive inherent risk and security blind spots as 70% of all data is typically not machine readable by security appliances
  • Leadership changes following cyberattacks are on the rise, with major personnel changes reported by 44% of organisations — up from 36% in 2022
Published in Health

Australian non-bank lender Firstmac has suffered a ransomware attack from a new gang, EMBARGO, but has not made any public statement about the hack.

Published in Security

PRODUCT ANNOUNCEMENT:  Coveware by Veeam will bring industry-leading cyber-extortion incident response services and proactive enterprise preparedness to Veeam’s existing ransomware protection and recovery capabilities. Coveware will offer forensics and remediation capabilities through the Veeam Data Platform, as well as proactive services to Veeam Cyber Secure customers

Published in Security

COMPANY NEWS: False sense of confidence leaves organisations vulnerable to cyber threats

Published in Company news

Outsourcing provider OracleCMS says it has been affected by a cyber-security incident during which a third party gained access to a part of its data, adding that some files have been published online.

Published in Security

GUEST RESEARCH: False sense of confidence leaves organisations vulnerable to cyber threats

Published in Guest Research

Subscribe to Newsletter

*  Enter the security code shown:

WEBINARS & EVENTS

CYBERSECURITY

PEOPLE MOVES

GUEST ARTICLES

Guest Opinion

ITWIRETV & INTERVIEWS

RESEARCH & CASE STUDIES

Channel News

Comments