UNC3944 Adopts Ransomware Tactics
The financially motivated threat actor UNC3944, also known as 0ktapus or Scatter Swine, has shifted its focus towards ransomware deployment
The financially motivated threat actor UNC3944, also known as 0ktapus or Scatter Swine, has shifted its focus towards ransomware deployment
Auckland's AT HOP smart card system, a vital component of New Zealand's public transport service, has been hit by a significant cyber attack
Caesars Entertainment reportedly paid approximately half of a $30 million ransom demand, a decision that has raised concerns about the sector.
In a significant shift, cybercriminal groups behind the RedLine and Vidar infostealers have expanded their operations to include ransomware distribution.
Federal authorities have issued a warning to the healthcare sector regarding the Akira ransomware group, which has been linked to a series of attacks
A new ransomware strain known as 3AM has surfaced, signaling a fresh threat in the cybersecurity landscape. Crafted in the Rust programming language
The White House is considering a new cybersecurity initiative aimed at enhancing the resilience of critical infrastructure.
BianLian has claimed responsibility for a significant ransomware attack on a major nonprofit, widely believed to be Save The Children International
Ransomware attacks on schools have surged in September 2023, as classes resume, with Recorded Future's data showing at least 27 schools
The National Cyber Security Centre (NCSC) and the National Crime Agency (NCA) of the UK have jointly released a report.
© 2024 | CyberMaterial | All rights reserved