A sudden, unexplained CPU spike on a corporate server, often dismissed as a minor performance issue, was...
ransomware
The UK Metropolitan Police has made two arrests in connection with a ransomware attack against the Kido...
A critical vulnerability in Fortra’s GoAnywhere Managed File Transfer (MFT) software, tracked as CVE-2025-10035, is being actively...
The cyberattack on Jaguar Land Rover in early September 2025 has escalated into a prolonged crisis, halting...
The wave of high-profile cyber attacks targeting UK businesses in 2025 is not a series of isolated...
Japanese beverage conglomerate Asahi Group Holdings has confirmed a ransomware attack that caused significant IT disruptions, forcing...
Google has initiated the rollout of a new, AI-powered security feature for its Drive for desktop application,...
On September 29, 2025, Asahi Group Holdings Ltd., Japan’s largest brewer, confirmed a cyberattack that forced the...
Security analysts from Huntress Labs identified a previously unknown ransomware variant, named Obscura, in late August 2025....
Recent analysis from the Picus Security Blue Report 2025 indicates a significant decline in the effectiveness of...
A significant surge in Akira ransomware activity, first observed in late July 2025, has been attributed to...
Lovesac, a prominent American furniture retailer, has confirmed a significant data breach following claims of a ransomware...
The U.S. Department of State has announced a reward of up to $10 million for information leading...
The Office of the Pennsylvania Attorney General (OAG) has officially confirmed that a ransomware attack is responsible...
Threat researchers from ESET have identified a novel ransomware strain, designated PromptLock, which represents a significant shift...
Healthcare Services Group, Inc. (HSGI), a prominent provider of support services to over 3,000 healthcare facilities, has...
The State of Nevada is currently managing the aftermath of a significant cyberattack that began in the...
Internet intelligence firm GreyNoise has identified a significant and coordinated surge in scanning activity directed at Microsoft...
Indiana-based pharmaceutical research company Inotiv has confirmed a significant ransomware attack that encrypted its systems, disrupting business...
A 26-year-old UK resident, Al-Tahery Al-Mashriky, has been sentenced to 20 months in prison after admitting to...