Security Awareness Training Blog

Ransomware Blog

Keeping you updated on the latest ransomware attack vectors, strains, decryptors, families and trends to help you avoid becoming infected.

BlackCat Ransomware's New SEC Reporting Tactic: Turn Regulations Against Victims

Man Bites Dog: In an unusual twist in cybercrime, the ransomware group BlackCat/ALPHV is manipulating the SEC's new 4-day rule on cyber incident reporting to increase pressure on their ...
Continue Reading

1 Out of Every 34 Organizations Worldwide Have Experienced an Attempted Ransomware Attack

With organizations globally experiencing an increase in attempted ransomware attacks year over year, new data shows how the global average isn’t even the worst news.
Continue Reading

“Skillful Social Engineering of the IT Support Desk” One of the Most Common Tactics in Ransomware Attacks

As ransom payments reach an all-time high, it’s time to look at attacks from a data perspective and find the greatest opportunities to stop these attacks.
Continue Reading

Healthcare Sector Experiencing Increases in Ransomware, Ransoms and Downtime

An analysis of ransomware attacks on healthcare organizations from 2016 through October of 2023 shows the healthcare sector is likely to continue to suffer as a viable ransomware target.
Continue Reading

September Sees a 32% Increase in the Number of Ransomware Attacks in Just One Month

Continued analysis of ransomware attacks shows an upward trend in the number of attacks, with September resulting in the highest number of assaults so far this year.
Continue Reading

[Cybersecurity Awareness Month] How To Stop the Ransomwolf Attacks: Similarities to the Werewolves Terrors

Imagine a monstrous entity emerging from the shadows to prey on vulnerable organizations, leaving havoc in its wake. No, we are not talking about ghoulish and scary creatures of the ...
Continue Reading

Cyber Insurers Note Ransomware Claims Rose Significantly in the First Half of 2023

Cyber insurers are claiming that cybercriminals made ransomware attacks popular again in 2023 after a slight break in 2022.
Continue Reading

60% of Organizations are Very Concerned About the Potential Impact of Ransomware Attacks

As the number of reported ransomware attacks increases, new data provides a fresh look at how ready organizations are for ransomware attacks.
Continue Reading

“Human-Operated” Ransomware Attacks Double in the Last Year

As attackers leave little-to-no traces of their attack patterns, more ransomware groups are shifting from automated attacks to manual attacks.
Continue Reading

Ransomware Attack Dwell Time Drops by 77% to Under 24 Hours

As attackers evolve their toolsets and processes, the significant drop in dwell time signifies a much higher risk to organizations that now have less time to detect and respond to initial ...
Continue Reading

Ransomware Now Considered a “Crisis” in the Financial Services Sector

A recent panel discussion of banking CISOs and experts at the SIBOS conference focused on the current state of ransomware and what institutions should do to protect themselves.
Continue Reading

Cyber Insurance Claims Increased by 12% in First Half of 2023, Attacks More Frequent and Severe Than Ever

The latest cyber claims report from Coalition, a digital risk insurance provider, finds a 12% increase in cyber insurance claims in the first half of 2023 over the second half of 2022, ...
Continue Reading

Organizations Starting to Understand the Impact of Ransomware, But Their Efforts Not Enough to Overcome Infostealer Malware

Recent findings in a SpyCloud report shows companies are starting to recognize and shift their priorities to defend against ransomware attacks, but the use of infostealer malware still ...
Continue Reading

New SEC Rules Add Challenges in Uncertain Cyber Insurance Market

[BUDGET AMMO] Jeremy King is a partner at Olshan Frome Wolosky. He wrote an article for Bloomberg where he analyzed cyber risk management issues that companies should prioritize in ...
Continue Reading

The International Joint Commission Falls Victim to Ransomware Attack; 80GB Of Data Stolen

The International Joint Commission (ICJ), an organization that handles water issues along the Canada–United States border, was hit by a ransomware attack, the Register reports.
Continue Reading

Board Members' Lack of Security Awareness Puts Businesses at Risk of Cyber Attacks, Finds Savanti Report

A report from cybersecurity consultancy Savanti reveals that board members are facing challenges in understanding cyber risks, and this has important implications for businesses.
Continue Reading

No Dice for MGM Las Vegas as It Battles Fallout from Ransomware Attack After a 10-minute Vishing Scam

DEVELOPING STORY. SCROLL DOWN FOR MORE.
Continue Reading

MGM Suffers Ransomware Attack that Started with a Simple Helpdesk Call

As the aftermath unfolds, the details around the recent attack on MGM Resorts provides crucial insight into the attacks impact, who’s responsible, and how it started.
Continue Reading

Ransomware Attacks Speed up 44% Leaving Less Time for Detection and Response

New data suggests that the gangs and toolkits behind current ransomware attacks are materially improving their abilities, resulting in a speeding up of attacks before defenses kick in.
Continue Reading

New “Early Warning” System in the U.K. Tips Off Ransomware Targets

British Intelligence has come up with a potentially very effective means to disrupt ransomware attacks, but there seems to still be a few kinks in the system.
Continue Reading

Get the latest about social engineering

Subscribe to CyberheistNews