Src |
Date (GMT) |
Titre |
Description |
Tags |
Stories |
Notes |
 |
2025-05-05 20:40:36 |
Le Pérou nie qu'il a été touché par des attaques de ransomwares à la suite des réclamations de Rhysida Peru denies it was hit by ransomware attack following Rhysida claims (lien direct) |
Le gang prolifique des ransomwares a affirmé avoir repris le domaine du gouvernement péruvien.
The prolific ransomware gang claimed to have taken over the Peruvian government\'s domain. |
Ransomware
|
|
★★★
|
 |
2025-05-02 18:46:46 |
Les États-Unis inculpent l'homme yéménite dans les attaques de ransomware du royaume noir US indicts Yemeni man in Black Kingdom ransomware attacks (lien direct) |
Le bureau de l'avocat américain pour le district central de Californie a annoncé des accusations contre Rami Khaled Ahmed pour avoir prétendument aidé à développer et à déployer le Royaume Black, qui a infecté «environ 1 500 systèmes informatiques».
The U.S. Attorney\'s Office for the Central District of California announced charges against Rami Khaled Ahmed for allegedly helping to develop and deploy Black Kingdom, which infected “approximately 1,500 computer systems." |
Ransomware
|
|
★★★
|
 |
2025-05-02 14:46:06 |
Les attaques de ransomwares contre l'industrie alimentaire et agricole ont doublé en 2025 Ransomware attacks on food and agriculture industry have doubled in 2025 (lien direct) |
La hausse a commencé au quatrième trimestre de 2024 et s'est poursuivie en 2025, les augmentations largement attribuées à l'exploitation par Clop \\ d'un service de partage de fichiers populaire.
The uptick began in the fourth quarter of 2024 and continued into 2025, with the increases largely attributed to Clop\'s exploitation of a popular file sharing service. |
Ransomware
|
|
★★★
|
 |
2025-05-01 20:34:52 |
Suspect du ransomware du nefilim extradé de l'Espagne à nous Nefilim ransomware suspect extradited from Spain to US (lien direct) |
Le national ukrainien Artem Stryzhak est accusé d'avoir utilisé des ransomwares de Nefilim pour cibler les grandes entreprises aux États-Unis et ailleurs.
Ukrainian national Artem Stryzhak is accused of using Nefilim ransomware to target large companies in the U.S. and elsewhere. |
Ransomware
|
|
★★
|
 |
2025-05-01 11:57:13 |
La bibliothèque britannique évite l'enquête sur l'attaque des ransomwares, louée à nouveau pour réponse British Library avoids investigation over ransomware attack, praised again for response (lien direct) |
Le bureau du Commissaire à l'information au Royaume-Uni a déclaré qu'il n'enquêterait pas sur la bibliothèque britannique pour une attaque de ransomware en 2023. L'institution ne sera pas confrontée à des sanctions monétaires potentielles ou à une réprimande.
The U.K. Information Commissioner\'s Office said it will not investigate the British Library over a 2023 ransomware attack. The institution will not face potential monetary penalties or a reprimand. |
Ransomware
|
|
★★
|
 |
2025-04-30 12:19:56 |
La société de logistique mondiale japonaise confirme l'attaque des ransomwares Japanese global logistics company confirms ransomware attack (lien direct) |
Kintetsu World Express, basée à Tokyo, spécialisée dans le transfert de fret, a déclaré qu'une attaque de ransomware avait perturbé certains systèmes.
Tokyo-based Kintetsu World Express, which specializes in freight forwarding, said a ransomware attack had disrupted some systems. |
Ransomware
|
|
★★
|
 |
2025-04-28 17:55:43 |
La société de médias Urban One confirme la violation des données après que les cybercriminels réclament l'attaque de février Media firm Urban One confirms data breach after cybercriminals claim February attack (lien direct) |
Urban One, la plus grande entreprise de médias au service des Afro-Américains, a révélé une violation de données aux régulateurs. Un groupe de ransomwares a déclaré qu'il avait attaqué l'entreprise.
Urban One, the largest media company primarily serving African Americans, disclosed a data breach to regulators. A ransomware group said it had attacked the company. |
Ransomware
Data Breach
|
|
★★
|
 |
2025-04-24 19:34:45 |
Société de dialyse Davita examinant les données divulguées par un gang de ransomware Dialysis company DaVita reviewing data leaked by ransomware gang (lien direct) |
Le gang de ransomware interlock a publié des échantillons à partir d'une mine de données qu'il prétend avoir volé à l'entreprise.
The Interlock ransomware gang posted samples from a trove of data it is claiming to have stolen from the company. |
Ransomware
|
|
★★
|
 |
2025-04-24 13:15:15 |
Les ransomwares jouent désormais un rôle dans près de la moitié de toutes les violations, les nouvelles recherches révèlent Ransomware now plays a role in nearly half of all breaches, new research finds (lien direct) |
Des chercheurs de Verizon ont constaté que 64% des victimes de ransomwares n'avaient pas payé les rançons - qui était en hausse de 50% il y a deux ans.
Verizon researchers found that 64% of ransomware victims did not pay the ransoms - which was up from 50% two years ago. |
Ransomware
|
|
★★★
|
 |
2025-04-23 15:37:44 |
Les groupes de ransomware testent de nouveaux modèles commerciaux pour atteindre plus de victimes, augmenter les bénéfices Ransomware groups test new business models to hit more victims, increase profits (lien direct) |
Les groupes Dragonforce et Anubis tentent d'attirer des pirates à venir travailler avec eux en adoptant des modèles d'affiliation qui augmenteraient le volume des incidents dans lesquels leurs services peuvent être utilisés.
The DragonForce and Anubis groups are attempting to entice hackers to come and work with them by adopting affiliate models that would increase the volume of incidents their services can be used in. |
Ransomware
|
|
★★
|
 |
2025-04-23 00:31:37 |
Des milliers d'étudiants de Baltimore, enseignants touchés par une violation de données après une attaque de ransomware de février Thousands of Baltimore students, teachers affected by data breach following February ransomware attack (lien direct) |
Des milliers d'étudiants, d'enseignants et d'administrateurs ont été volés au système des écoles publiques de Baltimore City lors d'une attaque de ransomware en février.
Thousands of students, teachers and administrators had information stolen from the Baltimore City Public Schools system during a ransomware attack in February. |
Ransomware
Data Breach
|
|
★★
|
 |
2025-04-17 17:51:48 |
Le détaillant d'aéroport accepte 6,9 millions de dollars de règlement sur la violation des données de ransomware Airport retailer agrees to $6.9 million settlement over ransomware data breach (lien direct) |
Selon une plainte déposée par un ancien employé, les cybercriminels ont exfiltré des dossiers qui détenaient des informations personnelles comme les noms et les numéros de sécurité sociale appartenant à 76 000 employés actuels et anciens des magasins de paradies.
According to a complaint filed by a former employee, cybercriminals exfiltrated records that held personal information like names and Social Security numbers belonging to 76,000 current and former employees of Paradies Shops. |
Ransomware
Data Breach
|
|
★★★
|
 |
2025-04-17 16:41:21 |
La société mère néerlandaise de Hannaford et Stop & Shop confirme les données volées en cyberattaque Dutch parent company of Hannaford and Stop & Shop confirms data stolen in cyberattack (lien direct) |
Le gang de ransomware Inc a affirmé qu'il était à l'origine de la cyberattaque, qui a limité les opérations en novembre dernier dans certains des 2 000 magasins de la société à travers les États-Unis.
The INC ransomware gang claimed it was behind the cyberattack, which limited operations last November at some of the company\'s 2,000 stores across the U.S. |
Ransomware
|
|
★★★
|
 |
2025-04-16 12:41:42 |
Le cabinet d'avocats britannique a été condamné à une amende après que le groupe de ransomware a publié des données confidentielles client British law firm fined after ransomware group publishes confidential client data (lien direct) |
Un cabinet d'avocats au Royaume-Uni spécialisé dans la criminalité, la fraude familiale, les infractions sexuelles et d'autres questions sensibles a été condamnée à une amende après un piratage qui a conduit à une fuite de données sur le Web Dark - quelque chose que l'entreprise n'a appris qu'après que les autorités l'ont contactée.
A U.K. law firm specializing in crime, family fraud, sexual offenses and other sensitive matters has been fined after a hack that led to a data leak on the dark web - something the company only learned about after authorities contacted it. |
Ransomware
Hack
|
|
★★★
|
 |
2025-04-14 13:30:37 |
Ransomware perturbe certaines opérations de la société de dialyse rénale Davita Ransomware disrupts some operations of kidney dialysis company DaVita (lien direct) |
Une attaque de ransomware au cours du week-end affecte toujours certaines opérations chez le fournisseur de dialyse rénale DaVita, a indiqué la société dans un dossier auprès des régulateurs américains.
A ransomware attack over the weekend is still affecting some operations at kidney dialysis provider DaVita, the company said in a filing with U.S. regulators. |
Ransomware
|
|
★★★
|
 |
2025-04-09 22:19:03 |
Le fabricant de technologies industriels Sensata dit que l'attaque des ransomwares a un impact sur la production Industrial tech manufacturer Sensata says ransomware attack is impacting production (lien direct) |
Sensata Technologies, un fabricant ou des technologies industrielles basée aux États-Unis avec des opérations dans une douzaine de pays, a déclaré aux régulateurs fédéraux qu'une récente attaque de ransomware avait perturbé les systèmes clés.
Sensata Technologies, a U.S.-based manufacturer or industrial technologies with operations in about a dozen countries, told federal regulators that a recent ransomware attack disrupted key systems. |
Ransomware
Industrial
|
|
★★★
|
 |
2025-04-08 20:37:39 |
Microsoft: bogue zéro-jour utilisé dans les attaques de ransomware contre les entreprises immobilières américaines Microsoft: Zero-day bug used in ransomware attacks on US real estate firms (lien direct) |
Microsoft a publié mardi un article de blog sur le bogue parallèlement à sa version plus grande du patch mardi, détaillant comment les pirates ont exploité la vulnérabilité et ont utilisé une souche de malware appelé PipeMagic avant de déployer des ransomwares sur les victimes.
Microsoft published a blog post on Tuesday about the bug alongside its larger Patch Tuesday release, detailing how hackers exploited the vulnerability and used a strain of malware called PipeMagic before deploying ransomware on victims. |
Ransomware
Malware
Vulnerability
Threat
|
|
★★★
|
 |
2025-04-08 18:03:56 |
CISA, les experts mettent en garde contre les attaques de transfert de fichiers Crush alors que le gang de ransomware fait des menaces CISA, experts warn of Crush file transfer attacks as ransomware gang makes threats (lien direct) |
Les fabricants de l'outil de transfert de fichiers populaire Crushftp affirment qu'une vulnérabilité divulguée de manière responsable dans le logiciel a été armé. La CISA et les cyber-chercheurs sonnent des sonnettes d'alarme.
The makers of the popular file transfer tool CrushFTP say a responsibly disclosed vulnerability in the software has been weaponized. CISA and cyber researchers are sounding alarm bells. |
Ransomware
Tool
Vulnerability
|
|
★★
|
 |
2025-04-07 16:00:45 |
Everest Ransomware Group \\'s DarkNet Site Offline suivant la dégradation Everest ransomware group\\'s darknet site offline following defacement (lien direct) |
Le site de fuite de Darknet utilisé par le gang ransomware Everest a été hors ligne lundi après avoir été apparemment piraté et dégradé ce week-end.
The darknet leak site used by the ransomware gang Everest went offline Monday after being apparently hacked and defaced over the weekend. |
Ransomware
|
|
★★★
|
 |
2025-04-04 18:47:34 |
Port of Seattle dit que 90 000 personnes ont été touchées en 2024 Ransomware Attack Port of Seattle says 90,000 people impacted in 2024 ransomware attack (lien direct) |
L'organisation qui dirige l'aéroport international de Seattle-Tacoma et plusieurs terminaux de conteneurs a déclaré qu'il envoyait des lettres de notification de violation aux personnes touchées par une attaque de ransomware, dont environ 71 000 personnes dans l'État de Washington.
The organization that runs Seattle-Tacoma International Airport and several container terminals said it is sending breach notification letters to those affected by a ransomware attack, including about 71,000 people in Washington state. |
Ransomware
|
|
★★
|
 |
2025-04-03 18:19:34 |
États-Unis, Australie, Canada prévient le schéma \\ 'Fast Flux \\' utilisé par les gangs de ransomware US, Australia, Canada warn of \\'fast flux\\' scheme used by ransomware gangs (lien direct) |
Les gangs de ransomware et les pirates de gouvernement russe se tournent de plus en plus vers une vieille tactique appelée «Fast Flux» pour cacher l'emplacement des infrastructures utilisées dans les cyberattaques.
Ransomware gangs and Russian government hackers are increasingly turning to an old tactic called “fast flux” to hide the location of infrastructure used in cyberattacks. |
Ransomware
|
|
★★★
|
 |
2025-03-27 00:01:00 |
British Company a avancé une amende de 3 millions de livres sterling par le régulateur de la vie privée sur Ransomware Attack British company Advanced fined £3m by privacy regulator over ransomware attack (lien direct) |
Une entreprise qui fournit des services informatiques à de nombreux prestataires de soins de santé au Royaume-Uni a été condamné à une amende d'environ 4 millions de dollars par le régulateur de confidentialité du pays pour une attaque de ransomware en 2022.
A business that provides IT services to numerous healthcare providers in the United Kingdom has been fined about $4 million by the country\'s privacy regulator over a ransomware attack in 2022. |
Ransomware
Medical
|
|
★★★
|
 |
2025-03-26 15:19:17 |
Cyber Chief de New York sur les villes et les États à l'abri des cyberattaques New York\\'s cyber chief on keeping cities and states safe from cyberattacks (lien direct) |
Colin Ahern a rencontré les futures nouvelles enregistrées plus tôt cette année pour discuter des efforts de New York pour protéger les gouvernements locaux contre les ransomwares et plus encore.
Colin Ahern sat down with Recorded Future News earlier this year to discuss New York\'s efforts to protect local governments from ransomware and more. |
Ransomware
|
|
★★★
|
 |
2025-03-24 18:34:06 |
Les pirates volent des données sensibles au comté de Pennsylvanie pendant l'attaque des ransomwares Hackers steal sensitive data from Pennsylvania county during ransomware attack (lien direct) |
Le gouvernement du comté d'Union, dans le centre de la Pennsylvanie, a déclaré qu'une récente attaque de ransomware exposait des informations liées aux forces de l'ordre et à d'autres activités gouvernementales.
The government of Union County in central Pennsylvania said a recent ransomware attack exposed information related to law enforcement and other government business. |
Ransomware
Legislation
|
|
★★★
|
 |
2025-03-17 14:09:18 |
\Ret \\'Mora_001\\' ransomware gang exploiting Fortinet bug spotlighted by CISA in January (lien direct) |
Deux vulnérabilités ayant un impact sur les produits Fortinet sont exploitées par une nouvelle opération de ransomware avec des liens avec le groupe de ransomware de lockbit.
Two vulnerabilities impacting Fortinet products are being exploited by a new ransomware operation with ties to the LockBit ransomware group. |
Ransomware
Vulnerability
|
|
★★★
|
 |
2025-03-14 15:36:37 |
Un développeur de Lockbit russe présumé extradé d'Israël apparaît dans le New Jersey Court Alleged Russian LockBit developer extradited from Israel, appears in New Jersey court (lien direct) |
Rostislav Panev, qui a été arrêté en Israël en août 2024 pour des accusations américaines liées à des dizaines d'attaques de ransomwares de lockbit, a été extradé et a comparu devant un tribunal fédéral du New Jersey, ont annoncé les autorités.
Rostislav Panev, who was arrested in Israel in August 2024 on U.S. charges related to dozens of LockBit ransomware attacks, has been extradited and appeared in a New Jersey federal court, authorities said. |
Ransomware
|
|
★★
|
 |
2025-03-14 02:04:48 |
L'attaque de ransomware élimine le réseau de systèmes de santé en Micronésie Ransomware attack takes down health system network in Micronesia (lien direct) |
L'un des quatre États qui composent le Pacifique Nation de Micronésie se bat contre les pirates de ransomwares qui ont forcé tous les ordinateurs utilisés par son agence de santé gouvernementale hors ligne.
One of the four states that make up the Pacific nation of Micronesia is battling against ransomware hackers who have forced all of the computers used by its government health agency offline. |
Ransomware
|
|
★★★
|
 |
2025-03-12 20:05:31 |
CISA: Plus de 300 orgs d'infrastructure critiques attaqués par le ransomware de méduse CISA: More than 300 critical infrastructure orgs attacked by Medusa ransomware (lien direct) |
Un avis de la FBI, de la Cybersecurity and Infrastructure Security Agency (CISA) et du Centre multi-états de partage et d'analyse de l'information (MS-ISAC) a déclaré que le groupe et ses affiliés ont attaqué les organisations dans les industries médicales, éducatives, juridiques, d'assurance, de technologie et de fabrication.
An advisory from the FBI, Cybersecurity and Infrastructure Security Agency (CISA) and the Multi-State Information Sharing and Analysis Center (MS-ISAC) on Wednesday said the group and its affiliates have attacked organizations in the medical, education, legal, insurance, technology and manufacturing industries. |
Ransomware
Medical
|
|
★★
|
 |
2025-03-10 17:55:45 |
L'administration Trump termine le dossier de violation des données de Ransomware de FTC \\ contre MGM Resorts Trump administration ends FTC\\'s ransomware data breach case against MGM Resorts (lien direct) |
La Federal Trade Commission (FTC) a fermé son dossier contre MGM Resorts International a été centrée sur la gestion des données personnelles de la société volées lors d'une attaque de ransomware en 2023.
The Federal Trade Commission (FTC) shuttered its case against MGM Resorts International centered on the company\'s handling of personal data stolen during a 2023 ransomware attack. |
Ransomware
Data Breach
|
|
★★★
|
 |
2025-03-03 22:06:29 |
Ministère de la santé Palau sur la promenade après l'attaque de Qilin Ransomware Palau health ministry on the mend after Qilin ransomware attack (lien direct) |
Une équipe «Defend Forward» des États-Unis est désormais une collection et une analyse de médecine légale sur place, selon des responsables de Palau.
A U.S. Cyber Command “defend forward” team is now on-site conducting forensics collection and analysis, according to Palau officials. |
Ransomware
|
|
★★
|
 |
2025-02-26 20:17:54 |
Le fournisseur de FIV australien Généa confirme les pirates accessibles aux patients \\ 'Données de santé Australian IVF provider Genea confirms hackers accessed patients\\' healthcare data (lien direct) |
Dans une mise à jour, la société australienne de services de fertilité Genea a déclaré que les pirates avaient publié des données volées. Un groupe de ransomwares aurait revendiqué la responsabilité de l'attaque.
In an update, Australian fertility services company Genea said hackers had published stolen data. A ransomware group reportedly claimed responsibility for the attack. |
Ransomware
Medical
|
|
★★★
|
 |
2025-02-25 16:07:10 |
La plus grande usine laitière de Siberia \\ aurait perturbé la variante de verrouillage Siberia\\'s largest dairy plant reportedly disrupted with LockBit variant (lien direct) |
Selon des rapports, la société laitière Sayanmoloko \\ a l'usine à Semyonishna a été attaquée avec des ransomwares de verrouillage, peut-être en raison de son soutien aux troupes russes en Ukraine. Les imprimantes de l'entreprise auraient produit des tracts.
Reports said the dairy company Sayanmoloko\'s plant in Semyonishna was attacked with LockBit ransomware, possibly because of its support for Russian troops in Ukraine. Company printers reportedly churned out leaflets. |
Ransomware
|
|
★★★
|
 |
2025-02-21 13:02:31 |
Black Basta est le dernier groupe de ransomware à être frappé par la fuite de journaux de chat Black Basta is latest ransomware group to be hit by leak of chat logs (lien direct) |
Les chercheurs en cybersécurité analysent environ 200 000 messages de l'intérieur du fonctionnement des ransomwares noirs de Basta de haut niveau qui ont été divulgués récemment.
Cybersecurity researchers are analyzing about 200,000 messages from inside the high-profile Black Basta ransomware operation that were leaked recently. |
Ransomware
|
|
★★★
|
 |
2025-02-21 01:12:05 |
China-linked hackers target European healthcare orgs in suspected espionage campaign (lien direct) |
A previously unknown hacking group has been spotted targeting European healthcare organizations using spyware linked to Chinese state-backed hackers and a new ransomware strain, researchers said.
A previously unknown hacking group has been spotted targeting European healthcare organizations using spyware linked to Chinese state-backed hackers and a new ransomware strain, researchers said. |
Ransomware
Medical
|
|
★★
|
 |
2025-02-19 21:09:30 |
Recent Ghost/Cring ransomware activity prompts alert from FBI, CISA (lien direct) |
A ransomware group known as Ghost has been exploiting vulnerabilities in software and firmware as recently as January, according to an alert issued Wednesday by the FBI and Cybersecurity and Infrastructure Security Agency (CISA).
A ransomware group known as Ghost has been exploiting vulnerabilities in software and firmware as recently as January, according to an alert issued Wednesday by the FBI and Cybersecurity and Infrastructure Security Agency (CISA). |
Ransomware
Vulnerability
|
|
★★★
|
 |
2025-02-12 21:19:05 |
Ransomware attack disrupting Michigan\\'s Sault Tribe operations (lien direct) |
The attack has impacted casinos, health services, tribal administration and credit card payments at stores in the area.
The attack has impacted casinos, health services, tribal administration and credit card payments at stores in the area. |
Ransomware
|
|
★★★
|
 |
2025-02-11 19:10:34 |
Russian bulletproof hosting service Zservers sanctioned by US for LockBit coordination (lien direct) |
The U.S., the U.K. and Australia sanctioned Russia-based Zservers, connecting the Russian company\'s internet hosting services to the LockBit ransomware operation.
The U.S., the U.K. and Australia sanctioned Russia-based Zservers, connecting the Russian company\'s internet hosting services to the LockBit ransomware operation. |
Ransomware
|
|
★★★
|
 |
2025-02-11 16:09:30 |
Two Russian nationals arrested in takedown of Phobos ransomware infrastructure (lien direct) |
The U.S. Department of Justice said two Russian nationals were in custody as part of an operation against the Phobos ransomware gang, which has attacked hundreds of organizations and earned millions of dollars in extortion payments.
The U.S. Department of Justice said two Russian nationals were in custody as part of an operation against the Phobos ransomware gang, which has attacked hundreds of organizations and earned millions of dollars in extortion payments. |
Ransomware
|
|
★★★
|
 |
2025-02-10 20:46:21 |
8Base ransomware site taken down as Thai authorities arrest 4 connected to operation (lien direct) |
The leak site for the 8Base ransomware gang was taken down Monday and replaced with a banner by multiple law enforcement agencies.
The leak site for the 8Base ransomware gang was taken down Monday and replaced with a banner by multiple law enforcement agencies. |
Ransomware
Legislation
|
|
★★★
|
 |
2025-02-07 20:43:54 |
Label maker Avery says ransomware investigation also found credit-card scraper (lien direct) |
An investigation into a ransomware attack led label-maker Avery Products to also find malware that was skimming credit card details from transactions on its website, according to a data breach notification by the company.
An investigation into a ransomware attack led label-maker Avery Products to also find malware that was skimming credit card details from transactions on its website, according to a data breach notification by the company. |
Ransomware
Data Breach
Malware
|
|
★★★
|
 |
2025-02-07 19:23:52 |
Phones, email, classes disrupted in University of The Bahamas ransomware attack (lien direct) |
The University of the Bahamas, which serves thousands of students and is one of the Caribbean nation\'s biggest employers, said several systems went offline after a ransomware attack.
The University of the Bahamas, which serves thousands of students and is one of the Caribbean nation\'s biggest employers, said several systems went offline after a ransomware attack. |
Ransomware
|
|
★★
|
 |
2025-02-05 13:00:38 |
Ransomware payments drop for first time in years following law enforcement disruptions (lien direct) |
Researchers at Chainalysis report that ransomware payments dropped in 2024, down approximately 35% from $1.25 billion to $812.55 million. Global law enforcement actions may have helped.
Researchers at Chainalysis report that ransomware payments dropped in 2024, down approximately 35% from $1.25 billion to $812.55 million. Global law enforcement actions may have helped. |
Ransomware
Legislation
|
|
★★
|
 |
2025-02-03 15:24:46 |
Japanese sportswear company Mizuno confirms data breach after 2024 ransomware claims (lien direct) |
In a filing in the U.S., sports equipment manufacturer Mizuno says it discovered a data breach beginning in early November. The Japanese company did not specify how many customers were affected.
In a filing in the U.S., sports equipment manufacturer Mizuno says it discovered a data breach beginning in early November. The Japanese company did not specify how many customers were affected. |
Ransomware
Data Breach
|
|
★★★
|
 |
2025-01-31 16:42:33 |
Tata Technologies reports ransomware attack to Indian stock exchange (lien direct) |
The Indian multinational temporarily suspended some of its IT services after discovering the ransomware attack.
The Indian multinational temporarily suspended some of its IT services after discovering the ransomware attack. |
Ransomware
|
|
★★
|
 |
2025-01-30 16:24:37 |
Ransomware attack on New York Blood Center forces workarounds, drive cancellations (lien direct) |
One of the largest independent blood centers serving over 75 million people across the U.S. has been hit by a ransomware attack, forcing officials to reschedule blood drives and implement workarounds.
One of the largest independent blood centers serving over 75 million people across the U.S. has been hit by a ransomware attack, forcing officials to reschedule blood drives and implement workarounds. |
Ransomware
|
|
★★★
|
 |
2025-01-29 15:11:50 |
Maryland healthcare network forced to shut down IT systems after ransomware attack (lien direct) |
Frederick Health Medical Group, which operates a hospital and other healthcare facilities northwest of Baltimore and Washington, D.C., took systems offline in response to a ransomware attack.
Frederick Health Medical Group, which operates a hospital and other healthcare facilities northwest of Baltimore and Washington, D.C., took systems offline in response to a ransomware attack. |
Ransomware
Medical
|
|
★★★
|
 |
2025-01-29 00:59:10 |
MGM agrees to pay $45 million to victims of 2019 data breach and 2023 ransomware attack (lien direct) |
MGM Resorts International agreed to pay $45 million to settle multiple class action lawsuits related to a data breach in 2019 and a ransomware attack the company experienced in 2023.
MGM Resorts International agreed to pay $45 million to settle multiple class action lawsuits related to a data breach in 2019 and a ransomware attack the company experienced in 2023. |
Ransomware
Data Breach
|
|
★★★
|
 |
2025-01-28 18:35:09 |
Ransomware attack kept major energy industry contractor out of some systems for 6 weeks (lien direct) |
Oklahoma-based ENGlobal Corporation said in an updated 8-K filing with the SEC that company officials were locked out of financial systems for six weeks because of a November ransomware attack.
Oklahoma-based ENGlobal Corporation said in an updated 8-K filing with the SEC that company officials were locked out of financial systems for six weeks because of a November ransomware attack. |
Ransomware
|
|
★★★
|
 |
2025-01-25 12:52:12 |
UnitedHealth updates number of data breach victims to 190 million (lien direct) |
The 2024 ransomware attack on Change Healthcare exposed the data of about 190 million people, according to an update from parent company UnitedHealth Group.
The 2024 ransomware attack on Change Healthcare exposed the data of about 190 million people, according to an update from parent company UnitedHealth Group. |
Ransomware
Data Breach
Medical
|
|
★★
|
 |
2025-01-21 13:08:40 |
Russian ransomware hackers increasingly posing as tech support on Microsoft Teams (lien direct) |
Researchers at Sophos say they have seen more than 15 incidents in which two separate groups used Microsoft Office 365\'s default service settings to socially engineer their way onto a victim\'s system.
Researchers at Sophos say they have seen more than 15 incidents in which two separate groups used Microsoft Office 365\'s default service settings to socially engineer their way onto a victim\'s system. |
Ransomware
|
|
★★
|