SophosEncrypt Impersonates Sophos
A new ransomware-as-a-service named SophosEncrypt has emerged, impersonating the cybersecurity vendor Sophos to carry out its malicious operations
A new ransomware-as-a-service named SophosEncrypt has emerged, impersonating the cybersecurity vendor Sophos to carry out its malicious operations
The summary reveals that NoEscape is a newly emerged ransomware operation, believed to be a rebrand of Avaddon, which shut down in 2021.
28-year-old Ashley Liles, has been sentenced to over three years in prison for attempting to blackmail his employer during a ransomware attack.
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a factsheet containing free tools and guidance to secure digital assets
Researchers from SlashNext have raised concerns about a new generative AI cybercrime tool called WormGPT, which poses significant risks.
Shutterfly, an online retail and photography platform, has become the latest target of the Clop ransomware gang, which exploited the MOVEit File
Colorado State University (CSU) has confirmed that the Clop ransomware operation targeted its systems and stole sensitive personal information.
The company, PBI, has begun notifying users affected by a data breach that occurred due to the exploitation of a zero-day bug in MOVEit Transfer software
The Bangkok Post, a prominent news website, was among the victims of a ransomware attack that caused its website to be inaccessible.
The notorious Cl0p ransomware gang continues to cause havoc globally, targeting prominent companies such as Deutsche Bank and the BBC.
© 2024 | CyberMaterial | All rights reserved