Veeam Flaw Used to Spread Frag Ransomware
Hackers are exploiting a critical vulnerability in Veeam Backup & Replication software (CVE-2024-40711) to deploy a newly discovered ransomware...
Hackers are exploiting a critical vulnerability in Veeam Backup & Replication software (CVE-2024-40711) to deploy a newly discovered ransomware...
Fog and Akira ransomware operators are increasingly breaching corporate networks by exploiting vulnerabilities in SonicWall VPN accounts. These attacks...
Dreamwall installations in Marcinelle, Belgium, became inaccessible following a cyberattack by Akira ransomware. This incident prompted RTBF weather...
The Van Buren Public School in Belleville, Michigan, finds itself embroiled in a concerning data breach reportedly executed by the notorious...
Stanford University is actively investigating a recent cybersecurity incident within its Department of Public Safety following claims by the Akira ransomware gang
US energy services firm BHI Energy has disclosed the details of a ransomware attack it suffered at the hands of the Akira ransomware gang
Evidence is mounting that the Akira ransomware group has been strategically targeting Cisco VPN products to infiltrate corporate networks.
The Indian government has issued a warning about a dangerous ransomware named Akira, which poses a significant threat to systems operating on Windows
The Development Bank of Southern Africa (DBSA) has confirmed that it experienced a ransomware attack by the Akira gang, resulting in the encryption of servers.
© 2024 | CyberMaterial | All rights reserved