Hoya, Optics Leader, Faces $10 Million Ransomware Demand

Hoya Corporation, a prominent optics company based in Japan, recently fell victim to a cyberattack o...

By|
Admin
|
2024-04-15

Health Data of 533,000 Individuals Stolen by GHC-SCW Ransomware Gang

Group Health Cooperative of South Central Wisconsin (GHC-SCW), a non-profit healthcare service provi...

By|
Admin
|
2024-04-11

Jackson County Declares State of Emergency Following Ransomware Attack

Jackson County, Missouri, finds itself in a state of emergency after a ransomware attack disrupted s...

By|
Admin
|
2024-04-04

Harvard Pilgrim Health Network Revises Data Breach Total to Nearly 2.9 Million

Harvard Pilgrim Health Care Updates Ransomware Attack Impact, Affected Individuals Rise to Nearly 2....

By|
Admin
|
2024-04-04

Agenda Ransomware Unleashes Enhanced Virtual Machine-Focused Attack Worldwide

The notorious Agenda ransomware group has unleashed a new and upgraded variant of its malware, inten...

By|
Admin
|
2024-03-30

StopCrypt Ransomware Evades Detection, Becomes Widely Distributed

A recently discovered variant of the StopCrypt ransomware, also known as STOP Djvu, has emerged in t...

By|
Admin
|
2024-03-15

Hamilton City Hit by Ransomware Attack, Services Paralyzed for First Time

Hamilton, a city in Ontario, Canada, has been grappling with a debilitating ransomware attack that h...

By|
Admin
|
2024-03-09

BlackCat Ransomware Shuts Down Servers Amid Allegations of $22 Million Ransom Theft

The ALPHV/BlackCat ransomware group's recent shutdown amid allegations of fraudulent activity su...

By|
Admin
|
2024-03-09

U.S. Agencies Warn of Phobos Ransomware Targeting Critical Infrastructure

U.S. cybersecurity and intelligence agencies have issued a warning about Phobos ransomware attacks t...

By|
Admin
|
2024-03-05

Blackcat Ransomware Attack on UnitedHealth Unit Causes US Pharmacy Outage, Sources Report

Hackers affiliated with the 'Blackcat' ransomware gang caused a major outage at UnitedHealth...

By|
Admin
|
2024-02-27