What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2024-04-25 15:00:00 Ransomware Roundup - Kagenohitobito et Donex
Ransomware Roundup - KageNoHitobito and DoNex
(lien direct)
Les Kagenohitobito et Donex sont des ransomwares récents qui sont financièrement motivés, exigeant le paiement des victimes à décrypter les dossiers.Apprendre encore plus.
The KageNoHitobito and DoNex are recent ransomware that are financially motivated, demanding payment from victims to decrypt files. Learn more.
Ransomware ★★
Fortinet.webp 2024-03-15 15:00:00 Ransomware Roundup & # 8211;Monde RA
Ransomware Roundup – RA World
(lien direct)
Le RA World Ransomware, qui a fait ses débuts à la fin de l'année dernière, prétend avoir plus de 20 organisations dans le monde en otage à des fins financières.Apprendre encore plus.
The RA World ransomware, which debuted late last year, claims to be holding more than 20 organizations worldwide hostage for financial gain. Learn more.
Ransomware ★★
Fortinet.webp 2024-02-26 16:00:00 Ransomware Roundup & # 8211;Casier abyss
Ransomware Roundup – Abyss Locker
(lien direct)
Fortiguard Labs met en évidence le groupe Abyss Locker Ransomware qui vole des informations aux victimes et crypte les dossiers pour un gain financier.Apprendre encore plus.
FortiGuard Labs highlights the Abyss Locker ransomware group that steals information from victims and encrypts files for financial gain. Learn more.
Ransomware ★★
Fortinet.webp 2024-01-26 16:00:00 Ransomware Roundup - Albabat (lien direct) Le ransomware Albabat motivé financièrement a commencé à se répartir en tant que programme voyou fin 2023 et a depuis évolué.Apprendre encore plus.
The financially motivated Albabat ransomware began distributing as a rogue program in late 2023, and has since evolved. Learn more.
Ransomware ★★
Fortinet.webp 2024-01-25 16:00:00 Une autre variante de ransomware Phobos lance l'attaque & # 8211;Fauve
Another Phobos Ransomware Variant Launches Attack – FAUST
(lien direct)
Fortiguard Labs dévoile une récente attaque de ransomware Faust, une variante de la famille Phobos quiexploite un document Office et se déploie sur les systèmes Windows.Apprendre encore plus.
Fortiguard Labs unveils a recent FAUST ransomware attack, a variant of the Phobos family that exploits an Office document and deploys on Windows systems. Learn more.
Ransomware ★★★
Fortinet.webp 2023-12-28 16:00:00 Ransomware Roundup - 8Base (lien direct) Le Ransomware 8Base, une variante de Phobos, a émergé en mai 2023 et cible des organisations dans divers secteurs du monde à gain financier.Apprendre encore plus.
The 8base ransomware, a variant of Phobos, emerged in May 2023 and has been targeting organizations across various industries globally for financial gain. Learn more.
Ransomware ★★
Fortinet.webp 2023-11-15 20:00:00 Enquêter sur le nouveau ransomware de Rhysida
Investigating the New Rhysida Ransomware
(lien direct)
Fortiguard Labs jette des informations sur les opérations, les tactiques et l'impact, y compris une nouvelle technique impliquant des ransomwares basés sur l'ESXi d'un incident impliquant le groupe de ransomware Rhysida.Apprendre encore plus.
FortiGuard Labs sheds insights into the operations, tactics, and impact, including a novel technique involving ESXi-based ransomware of an incident involving the Rhysida ransomware group. Learn more.
Ransomware ★★★
Fortinet.webp 2023-11-14 17:07:00 Ransomware Roundup & # 8211;Pas de fuite
Ransomware Roundup – NoEscape
(lien direct)
En savoir plus sur le groupe Ransomware NoeScape, un successeur potentiel d'Avaddon, qui a émergé en mai 2023, ciblant les organisations dans diverses industries à des fins financières.
Learn more about the NoEscape ransomware group, a potential successor to Avaddon, which emerged in May 2023, targeting organizations in various industries for financial gain.
Ransomware ★★
Fortinet.webp 2023-10-30 15:00:00 Ransomware Roundup - Knight (lien direct) Le Knight Ransomware, successeur du Ransomware de Cyclope, est actif depuis août 2023 et emploie des tactiques à double exportation pour extorquer de l'argent des victimes.Apprendre encore plus.
The Knight ransomware, a successor to the Cyclops ransomware, has been active since August 2023 and employs double-extortion tactics to extort money from victims. Learn more.
Ransomware ★★
Fortinet.webp 2023-10-12 15:00:00 Ransomware Roundup - Akira (lien direct) Akira est un ransomware multi-OS relativement nouveau qui crypte et exfiltre les fichiers et les fichiers victimes et exigent une rançon pour le décryptage des fichiers.Apprendre encore plus.
Akira is a relatively new multi-OS ransomware that encrypts and exfiltrates victims\' files and demands ransom for file decryption. Learn more.
Ransomware ★★
Fortinet.webp 2023-10-09 15:00:00 Les e-mails de phishing sont plus crédibles que jamais.Voici ce qu'il faut faire à ce sujet.
Phishing Emails are More Believable Than Ever. Here\\'s What to Do About It.
(lien direct)
Obtenez les dernières méthodes de phishing en tant que ransomware et efforts pour protéger votre entreprise contre le phishing.Apprendre encore plus.
Get the latest on phishing as a delivery method for ransomware and efforts to protect your enterprise against phishing. Learn more.
Ransomware ★★
Fortinet.webp 2023-09-21 15:00:00 Ransomware Roundup - Retch et S.H.O.
Ransomware Roundup - Retch and S.H.O.
(lien direct)
Cette semaine, le numéro de Ransomware Roundup couvre Retch et S.H.O Ransomware, qui sont probablement utilisés pour cibler les consommateurs en raison de leur demande de rançon à faible rançon.Apprendre encore plus.
This week\'s issue of the ransomware roundup covers Retch and S.H.O ransomware, which are likely used to target consumers due to their low ransom demand. Learn more.
Ransomware ★★
Fortinet.webp 2023-08-31 18:42:00 Ransomware Roundup - Rhysida (lien direct) Rhysida, un ransomware à double exposition, a frappé l'Europe en particulier mais a également été trouvé dans d'autres parties du monde.Apprendre encore plus.
Rhysida, a double-extortion ransomware, has been hitting Europe in particular but has also been found in other parts of the world. Learn more.
Ransomware ★★
Fortinet.webp 2023-08-17 13:04:00 Ransomware Roundup & # 8211;Trash Panda et une nouvelle variante mineure de Nocry
Ransomware Roundup – Trash Panda and A New Minor Variant of NoCry
(lien direct)
Cette semaine, le Ransomware Ransomware couvre un panda poubelle potentiellement à motivation politique et une variante nocry.Apprendre encore plus.
This week\'s Ransomware Roundup covers a potentially politically motivated Trash Panda and a NoCry variant. Learn more.
Ransomware ★★
Fortinet.webp 2023-08-03 12:44:00 Ransomware Roundup - Dodo et Proton
Ransomware Roundup - DoDo and Proton
(lien direct)
Fortiguard Labs étudie les ransomwares DODO et Proton et comment leurs méthodes de distribution ont le potentiel d'affecter les utilisateurs du monde entier.Apprendre encore plus.
FortiGuard Labs investigates DoDo and Proton ransomware and how their distribution methods have the potential to affect users around the world. Learn more.
Ransomware ★★
Fortinet.webp 2023-07-21 13:06:00 Ransomware Roundup - CL0P (lien direct) Découvrez les activités passées du CL0P Ransomware Group \\, y compris l'utilisation de la vulnérabilité de transfert Moveit aux organisations de compromis.
Learn about the Cl0p ransomware group\'s past activities including using the MOVEit Transfer vulnerability to compromise organizations.
Ransomware Vulnerability ★★
Fortinet.webp 2023-07-10 10:04:00 Rencontrez Lockbit: le ransomware le plus répandu en 2022
Meet LockBit: The Most Prevalent Ransomware in 2022
(lien direct)
Obtenez un aperçu des ransomwares les plus notoires en 2022, s'attaquant à des centaines de victimes et subissant plusieurs évolutions au cours des dernières années.
Get insights into the most notorious ransomware in 2022, preying on hundreds of victims and undergoing several evolutions over the past few years.
Ransomware ★★
Fortinet.webp 2023-07-06 14:16:00 Ransomware Roundup - Rannoz
Ransomware Roundup - Rancoz
(lien direct)
Rannoz Ransomware, le Copycat de la vice Society, a été déployé contre au moins trois organisations, ce qui a entraîné le vol et l'exposition de grandes quantités de données.Apprendre encore plus.
Rancoz ransomware, the Vice Society copycat, has been deployed against at least three organizations, resulting in the theft and exposure of large amounts of data. Learn more.
Ransomware ★★
Fortinet.webp 2023-06-26 16:16:00 Priorités dans la préparation d'une attaque de ransomware: les personnes, les processus et la technologie
Priorities in Preparing for a Ransomware Attack: People, Processes, and Technology
(lien direct)
Il est essentiel que les organisations aient une image complète de leur capacité à prévenir efficacement, à détecter rapidement et à répondre de manière globale à une attaque de ransomware.Découvrez comment les organisations devraient évaluer et hiérarchiser leur technologie, leurs processus et leurs personnes contre les attaques de ransomwares.
It\'s critical for organizations to have a complete picture of their ability to effectively prevent, rapidly detect and comprehensively respond to a ransomware attack. Learn how organizations should assess and prioritize their technology, processes, and people against ransomware attacks.
Ransomware ★★
Fortinet.webp 2023-06-22 20:41:00 Ransomware Roundup - Black Basta (lien direct) Obtenez un aperçu du ransomware Black Basta qui a fait la une des journaux pour compromettre les organisations de haut niveau à travers l'Europe et l'Amérique du Nord.Apprendre encore plus.
Get insight into the Black Basta ransomware that has been making headlines for compromising high-profile organizations across Europe and North America. Learn more.
Ransomware ★★
Fortinet.webp 2023-06-16 10:41:00 Ransomware Roundup - Big Head (lien direct) Fortiguard Labs est tombé sur deux types de nouveaux ransomwares «Big Head» et un autre ransomware utilisé par le même attaquant, ciblant les consommateurs pour l'extorsion monétaire.
FortiGuard Labs came across two types of new ransomware “Big Head” and another ransomware used by the same attacker, targeting consumers for monetary extortion.
Ransomware ★★
Fortinet.webp 2023-05-12 10:19:00 Ransomware Roundup - Maori (lien direct) Fortiguard Labs examine le ransomware maori, une autre variante qui chiffre les fichiers sur les machines victimes dans le but d'extorquer de l'argent mais est conçue pour fonctionner sur l'architecture Linux.Apprendre encore plus.
FortiGuard Labs examines the Maori ransomware, another variant that encrypts files on victims\' machines in an attempt to extort money but is designed to run on Linux architecture. Learn more.
Ransomware ★★
Fortinet.webp 2023-05-05 22:59:00 Atteindre la protection des points de terminaison d'entreprise avec les solutions et outils EDR
Achieving Enterprise Endpoint Protection with EDR Solutions and Tools
(lien direct)
Découvrez comment obtenir une protection complète des points de terminaison pour votre entreprise à l'aide de Top EDR Security Solutions.Les outils EDR sont essentiels pour lutter contre les ransomwares et atteindre la résilience des points finaux.
Discover how to achieve complete endpoint protection for your enterprise using top EDR security solutions. EDR tools are essential for combating ransomware and achieving endpoint resiliency.
Ransomware ★★
Fortinet.webp 2023-04-27 07:53:00 Ransomware Roundup - Uniza Ransomware (lien direct) FortiguardLabs examine le ransomware Uniza, encore une autre variante qui chiffre les fichiers sur les machines victimes \\ 'pour tenter d'extorquer de l'argent.En savoir plus dans Ransomware Ransomware de cette semaine.
FortiGuardLabs examines the UNIZA ransomware, yet another variant that encrypts files on victims\' machines in an attempt to extort money. Learn more in this week\'s Ransomware Roundup.
Ransomware ★★
Fortinet.webp 2023-04-24 09:47:00 L'enquête Fortinet révèle une déconnexion entre la préparation aux ransomwares et la prévention
Fortinet Survey Reveals a Disconnect Between Ransomware Preparedness and Prevention
(lien direct)
Résultats clés du rapport Global Ransomware Fortinet 2023, Groupe Pense aux contre-mesures et des informations sur les campagnes de ransomwares.
Key findings from the Fortinet 2023 Global Ransomware Report, group think about countermeasures and insight about ransomware campaigns.
Ransomware ★★
Fortinet.webp 2023-04-19 00:00:00 Défense proactive: utiliser la tromperie contre les attaques de ransomwares
Proactive Defense: Using Deception Against Ransomware Attacks
(lien direct)
Les organisations du monde entier ont rendu compte des cyberattaques impliquant des ransomwares, et c'est une tendance qui devrait se poursuivre.Apprenez à aborder les attaques de ransomwares avec la tromperie.
Organizations around the world have been reporting on cyberattacks involving ransomware, and this is a trend that is expected to continue. Learn how to address ransomware attacks with deception.
Ransomware Prediction ★★
Fortinet.webp 2023-04-14 12:00:00 Ransomware Roundup & # 8211;Ransomware vectoriel kadavro
Ransomware Roundup – Kadavro Vector Ransomware
(lien direct)
Fortiguard Labs couvre le ransomware de vecteur kadavro qui crypte les fichiers et demande une rançon dans la crypto-monnaie Monero (XMR) pour le décryptage des fichiers.Apprendre encore plus.
FortiGuard Labs covers the Kadavro Vector ransomware that encrypts files and demands a ransom in Monero (XMR) cryptocurrency for file decryption. Learn more.
Ransomware ★★
Fortinet.webp 2023-03-30 13:51:00 Ransomware Roundup & # 8211;Power Dark et Ransomware PayMe100USD [Ransomware Roundup – Dark Power and PayMe100USD Ransomware] (lien direct) Dans cette semaine, le ransomware de cette semaine, Fortiguard Labs couvre le ransomware Dark Power et PayMe100USD ainsi que des recommandations de protection.Apprendre encore plus.
In this week\'s Ransomware Roundup, FortiGuard Labs covers the Dark Power and PayME100USD ransomware along with protection recommendations. Learn more.
Ransomware ★★
Fortinet.webp 2023-03-16 14:09:00 Ransomware Roundup (lien direct) In this week's Ransomware Roundup, FortiGuard Labs covers the HardBit 2.0 ransomware along with protection recommendations. Learn more. Ransomware ★★
Fortinet.webp 2023-03-06 10:10:00 Ransomware Roundup – Sirattacker and ALC Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuardLabs covers Sirattacker and ALC ransomware along with protection recommendations. Learn more: Ransomware ★★
Fortinet.webp 2023-02-28 20:15:00 Can You See It Now? An Emerging LockBit Campaign (lien direct) A new LockBit ransomware campaign has been using a combination of techniques effective against AV and EDR solutions. Learn more about the infection chain and Tactics, Techniques and Procedures (TTPs) of this campaign. Ransomware ★★
Fortinet.webp 2023-02-22 12:57:00 Royal Ransomware Targets Linux ESXi Servers (lien direct) This report shows threat actors actively pivoting to attack Linux/UNIX environments through a new Royal Ransomware variant. Learn more about the technical details of this Linux version. Ransomware Threat ★★
Fortinet.webp 2023-02-16 11:34:00 (Déjà vu) Ransomware Roundup – CatB Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuard Labs covers CatB ransomware along with protection recommendations. Read the blog to find out more. Ransomware ★★
Fortinet.webp 2023-02-02 09:24:00 (Déjà vu) Ransomware Roundup – Trigona Ransomware (lien direct) In this week's Ransomware Roundup, FortiGuardLabs covers Trigona ransomware along with protection recommendations. Read the blog to find out more. Ransomware ★★
Fortinet.webp 2023-01-27 00:00:00 Ransomware Response Checklist: A Guide for CISOs (lien direct) What are the key elements of an effective ransomware attack response plan? Our guide explains with a simple 11-point ransomware response checklist. Ransomware ★★
Fortinet.webp 2023-01-20 11:42:00 Ransomware: The Number One Cyber Threat to Enterprises (lien direct) Ransomware continues to be one of the most damaging cyberattacks. Learn today's current ransomware trends, the ways they are impacting businesses, and how your enterprise can get ahead of risk with a comprehensive cybersecurity strategy. Ransomware Threat ★★
Fortinet.webp 2023-01-19 09:44:00 (Déjà vu) Ransomware Roundup – Playing Whack-a-Mole with New CrySIS/Dharma Variants (lien direct) In this week's Ransomware Roundup, FortiGuard Labs covers variants of the CrySIS/Dharma ransomware family along with protection recommendations. Read our blog to find out more. Ransomware ★★
Fortinet.webp 2023-01-18 11:52:00 Types of Ransomware Attacks & Cyber Hygiene Best Practices (lien direct) Learn about the five main types of ransomware attacks along with some ransomware best practices to protect yourself or your business from an attack. Ransomware ★★
Fortinet.webp 2023-01-04 13:12:00 (Déjà vu) Ransomware Roundup – Monti, BlackHunt, and Putin Ransomware (lien direct) In this week's ransomware roundup, FortiGuard Labs covers the Monti, BlackHunt, and Putin ransomware along with protection recommendations. Read our blog to find out more. Ransomware ★★
Fortinet.webp 2022-12-22 09:45:00 Ransomware Roundup – Play Ransomware (lien direct) In this week's ransomware roundup, FortiGuard Labs covers the Play ransomware along with protection recommendations. Read our blog to find out more. Ransomware ★★
Fortinet.webp 2022-12-08 07:48:00 Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants (lien direct) In this week's ransomware roundup, FortiGuard Labs covers the Vohuk, ScareCrow, and AERST ransomware along with protection recommendations. Read more. Ransomware ★★
Fortinet.webp 2022-12-05 07:57:00 The Story of a Ransomware Turning into an Accidental Wiper (lien direct) FortiGuard Labs provides a deeper analysis of an open-source Cryptonite ransomware sample that never offers a decryption window, but instead acts as wiper malware. Read to find out more. Ransomware ★★
Fortinet.webp 2022-11-23 10:14:00 (Déjà vu) Ransomware Roundup: Cryptonite Ransomware (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers the Cryptonite ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-11-10 08:19:00 (Déjà vu) Ransomware Roundup: New Inlock and Xorist Variants (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers the Inlock ransomware and a new variant of the Xorist ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-10-27 23:20:00 (Déjà vu) Ransomware Roundup: New FBI, Wise Guys, and “Pyschedelic” Ransomware (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers FBI ransomware as well as the Wise Guys and “Pyschedelic” ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-10-25 13:44:00 5 Ransomware Protection Strategies for 2023 (lien direct) Ransomware continues to be a top threat CISOs are concerned about. Read more about effective ransomware mitigation strategies and how you can protect your organization. Ransomware Threat
Fortinet.webp 2022-10-13 15:10:00 (Déjà vu) Ransomware Roundup: Royal Ransomware (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers Royal ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-10-06 13:25:00 Ransomware-as-a-Service is Fueling the Threat Landscape. Here\'s What to Do About It. (lien direct) An increase in Ransomware-as-a-Service (RaaS) has driven more volume and variety in ransomware attacks. Read more about RaaS, how it works, and recommendations to ensure adequate protection for your organization. Ransomware Threat
Fortinet.webp 2022-09-29 15:21:00 Ransomware Roundup: Bisamware and Chile Locker (lien direct) The latest FortiGuard Labs Threat Signal Ransomware Roundup covers Bisamware and Chile Locker ransomware, along with protection recommendations. Read more. Ransomware Threat
Fortinet.webp 2022-09-16 09:08:00 (Déjà vu) Ransomware Roundup: Ragnar Locker Ransomware (lien direct) The latest edition of the Ransomware Roundup from FortiGuard Labs covers the Ragnar Locker ransomware. Read to learn more about protections. Ransomware
Last update at: 2024-04-29 12:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter