Tag Archives: ransomware

Five Security Lessons WannaCry Taught Us the Hard Way (Dark Reading)

The scope and severity of the fallout from the WannaCry attacks elicits plenty of "we told you so" head shakes about the dangers of ransomware. With a lightning-fast speed, the bla... More

Stopping Ransomware Starts With Your Inbox, Cybersecurity Professionals Say (KQED)

A screenshot of a virus-infected computer has been floating around the internet in stories about the recent worldwide ransomware attack that spread across more than 150 countries a... More

Ransomware Payout Doesn’t Pay Off (Dark Reading)

Ransomware, ironically, is a crime based on trust. Victims pay attackers who compromise their data with an expectation it will be returned to them. Unfortunately, a growing number ... More

Cyber Espionage, Ransomware Attacks on the Rise (Verizon Enterprise Solutions)

Cyberespionage is now the most common type of attack seen in manufacturing, the public sector and now education, warns the Verizon 2017 Data Breach Investigations Report. Much of t... More

Best Defense Against Ransomware is Aggressive Offense (ITSP Magazine)

Ransomware is big money. In fact, according to the Federal Bureau of Investigation, ransomware attackers collected more than $209 million from victims in the first three months of ... More

Ransomware for Dummies: Anyone Can Do It (Krebs on Security)

Among today’s fastest-growing cybercrime epidemics is “ransomware,” malicious software that encrypts your computer files, photos, music and documents and then demands payment... More

KillDisk Disk-Wiping Malware Adds Ransomware Component (Bleeping Computer)

A malware family previously used to sabotage computers by deleting and rewriting files has added a ransomware component, now encrypting files and demanding a huge ransom. Until no... More

Before You Pay that Ransomware Demand … (Krebs on Security)

A decade ago, if a desktop computer got infected with malware the chief symptom probably was an intrusive browser toolbar of some kind. Five years ago you were more likely to get w... More

Interrupting Ransomware: Learning From Lockheed (NSS Labs)

The threat landscape is ever expanding. In the past, threats were limited to minor attacks that would cause a small amount of damage to an organization. As time has progressed, far... More

Ransomware Gives Free Encryption Keys to Victims Who Infect Others (Threat Post)

Researchers say they have uncovered ransomware still under development that comes with a novel and nasty twist. Infected victims of the ransomware known as Popcorn Time, have the ... More