National Cyber Warfare Foundation (NCWF) Forums


Ransomware

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
Four REvil Ransomware members sentenced for hacking and money laundering
0 user ratings
2024-10-27 10:05:13
By: milo
UnitedHealth says over 100M people had their data stolen in the February ransomware attack on Change Healthcare, the largest-ever US healthcare data b
0 user ratings
2024-10-25 04:50:24
By: milo
Embargo ransomware: Rock n Rust
0 user ratings
2024-10-24 17:55:09
By: milo
New Qilin.B Ransomware Variant Emerges with Improved Encryption and Evasion Tactics
0 user ratings
2024-10-24 17:26:12
By: milo
Dark Web Forum Arrests, Columbus Ransomware Attack Updates, and American Background Info Data Leak
0 user ratings
2024-10-23 23:43:20
By: milo
Ransomware Gang Attack Tactics Have Shifted
0 user ratings
2024-10-23 19:33:08
By: milo
Embargo Ransomware Gang Deploys Customized Defense Evasion Tools
0 user ratings
2024-10-23 15:06:04
By: milo
Ransomware Gangs Use LockBit's Fame to Intimidate Victims in Latest Attacks
0 user ratings
2024-10-23 10:33:48
By: milo
SEC fined 4 companies for misleading disclosures about the impact of the SolarWinds attack
0 user ratings
2024-10-23 08:58:08
By: milo
Ransomware attacks on health care sector are driving increase in emergency patient care
0 user ratings
2024-10-22 16:07:47
By: milo
Crypt Ghouls Targets Russian Firms with LockBit 3.0 and Babuk Ransomware Attacks
0 user ratings
2024-10-22 15:43:06
By: milo
50,000 Files Exposed in Nidec Ransomware Attack
0 user ratings
2024-10-22 15:41:08
By: milo
Phishing Attack Impacts Over 92,000 Transak Users
0 user ratings
2024-10-22 15:41:06
By: milo
Transak Discloses Ransomware Hack As Stormous Claims Responsibility - Cryptonews
0 user ratings
2024-10-22 15:39:55
By: milo
Microsoft: Ransomware Attacks Growing More Dangerous, Complex
0 user ratings
2024-10-17 21:07:14
By: milo
Are You Prepared for Ransomware IRL?
0 user ratings
2024-10-17 19:42:19
By: milo
A glimmer of good news on the ransomware front, as encryption rates plummet
0 user ratings
2024-10-17 17:40:11
By: milo
Ransomware Payouts Decline as Security Maturity Rises
0 user ratings
2024-10-17 17:12:21
By: milo
Number of Active Ransomware Groups Highest on Record, Cyberint s Report Finds
0 user ratings
2024-10-17 17:11:11
By: milo
Researchers Uncover Cicada3301 Ransomware Operations and Its Affiliate Program
0 user ratings
2024-10-17 14:14:27
By: milo
RansomHub Overtakes LockBit as Most Prolific Ransomware Group
0 user ratings
2024-10-17 10:03:04
By: milo
At Nearly $1 Billion Global Impact, the Best Cloud Security Couldn t Stop This Hybrid Attack Path. Lesson: Map and Close Viable Attack Paths Before Br
0 user ratings
2024-10-16 14:10:12
By: milo
44% of U.S. Organizations Experienced One or More Ransomware Attacks in the Last Year
0 user ratings
2024-10-15 12:11:24
By: milo
Casio Confirms Ransomware Outage and Data Breach
0 user ratings
2024-10-14 09:15:10
By: milo
My favorite DeWalt cordless drill and impact driver set is 33% off
0 user ratings
2024-10-12 11:16:10
By: milo
This forum has 8 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.