• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

My TechDecisions

  • Best of Tech Decisions
  • Topics
    • Video
    • Audio
    • Mobility
    • Unified Communications
    • IT Infrastructure
    • Network Security
    • Physical Security
    • Facility
    • Compliance
  • RFP Resources
  • Resources
  • Podcasts
  • Project of the Week
  • About Us
    SEARCH

Search Results: lockbit

VMware EXSi security

CrowdStrike: VMware ESXi in the RaaS Crosshairs

Cybersecurity researchers are noting an uptick in Ransomware-as-a-Service groups targeting VMware ESXi vSphere hypervisors.

May 15, 2023 Zachary Comeau Leave a Comment

Cyberattacks are continuing to target VMware ESXi vSphere hypervisors, with cybersecurity firm CrowdStrike reporting today that ransomware-as-a-service (RaaS) platforms are increasingly being leveraged to deploy Linux versions of ransomware tools. According to the cybersecurity giant, these tools are specifically designed to affect VMware’s ESXi vSphere hypervisor. The company’s research into these kind of attacks date […]

Read More

Microsoft Fortra healthcare ransomware

Microsoft, Fortra Take Action to Disrupt Ransomware Groups Targeting Healthcare

Microsoft, Fortra and Health-ISAC obtained a court order to disrupt the malicious use of Cobalt Strike and Microsoft tools in cyberattacks.

April 7, 2023 Zachary Comeau Leave a Comment

In a move that represents a growing offensive against cybercriminals, Microsoft, cybersecurity firm Fortra and Health Information Sharing and Analysis Center have taken action to disrupt ransomware groups that have been observed attacking healthcare organizations in more than 19 countries. According to Microsoft, the company’s Digital Crimes Unit (DCU), Fortra and Health Information Sharing and […]

Read More

ransomware emsisoft, organization impacted by ransomware

Businesses Beware: April is the Most Dangerous Month for Ransomware Attacks

The month of April is expected to be a high-risk month when it comes to ransomware attacks, according to NordLocker research.

April 6, 2023 TD Staff Leave a Comment

The month of April has been identified as the most dangerous period in terms of ransomware attacks, according to research by end-to-end file encryption provider NordLocker. Last year, the month of April saw 294 ransomware incidents, the most attacks per month in all of 2022. Most of these attacks were carried out against U.S. and […]

Read More

Royal Ransomware

DPRK Ransomware Group Targets Healthcare Sector, Agencies Say

U.S. agencies are warning healthcare organizations and others to be aware of new ransomware activity from a North Korean nation-state group.

February 13, 2023 Zachary Comeau Leave a Comment

U.S. agencies are warning healthcare organizations and other critical infrastructure organizations to be aware of recent activity from a North Korean nation-state ransomware group that is leveraging older vulnerabilities–including Log4Shell– to gain access into victim environments. The advisory from the FBI, U.S. Cybersecurity and Infrastructure Security Agency and other agencies gives an overview of the […]

Read More

Royal Ransomware

Phishing, Ransomware Continue to Dominate as Cyberattacks Surge in 2022

Acronis' year-end report finds that ransomware, phishing and unpatched bugs remain top threats as cybercriminals adapt.

December 28, 2022 Zachary Comeau Leave a Comment

Phishing, MFA fatigue attacks are on the rise, and the cost of a data breach is now expected to reach $5 million, according to a year-end cyberthreat report from cybersecurity firm Acronis. The Switzerland-based firm’s report from its Cyber Protection Operation Center provides an in-depth analysis of the cyberthreat landscape including ransomware, phishing, malicious websites, […]

Read More

Microsoft Fortra healthcare ransomware

Report: Ransomware Attacks Fall as Groups Restructure

New analysis from NCC Group suggests that despite a drop in the number of ransomware attacks, new threat actors are emerging.

September 27, 2022 Zachary Comeau Leave a Comment

New analysis from NCC Group suggests that despite a drop in the number of ransomware attacks, new threat actors are emerging and older ones are evolving. According to the company’s Global Threat Intelligence team, the number of ransomware attack victims dropped 19% in August, from 198 to 160 reported incidents, continuing a trend from July, […]

Read More

Microsoft Fortra healthcare ransomware

Ransomware Groups Continue to Disrupt Industrial Operational Technology

Dragos observed 125 ransomware incidents targeting industrial OT environments in Q2 compared to 158 in the last quarter.

August 9, 2022 TD Staff Leave a Comment

Ransomware groups continued to target industrial organizations and infrastructures and disrupt operational technology (OT) operations in the second quarter of 2022, according to industrial cybersecurity firm Dragos, Inc. In May of 2022, electronics manufacturer Foxconn was hit by Lockbit 2.0 ransomware, resulting in over 1,200 servers in one of the company’s factories in Mexico becoming […]

Read More

Trellix Finds Escalation of Cyberattacks Targeting Critical Infrastructure as Geopolitical Tensions Rise

April 27, 2022 TechDecisions Staff Leave a Comment

New Report Details Wiper Malware Aimed at Ukraine and Upsurge in Cyber Threats from Likely Russian-backed Actor in the Fourth Quarter of 2021 News Highlights Advanced persistent threat (APT) actors most often targeted the transportation and shipping sectors in Q4 2021. APT29, believed to conduct operations for Russian government entities, ranked most active among nation-state […]

Read More

How Fast Does Ransomware Encrypt Files?

Research from Splunk suggests some ransomware groups have an encryption speed of mere minutes, with LockBit being the fastest.

March 25, 2022 Zachary Comeau Leave a Comment

For IT and cybersecurity professionals, ransomware has been the scourge of the earth over the last two years, as the cybercrime economy continues to grow and beat system administrators and network defense pros to the point of attack. One reason for the difficulty in preventing and responding to ransomware attacks is the speed with which […]

Read More

Zerto 10, ransomware

Report: Ransomware Attacks Increase In February After Quiet December, January

Ransomware attacks continue to increase, with NCC Group reporting a nearly 53% rise in ransomware incidents last month.

March 22, 2022 Zachary Comeau Leave a Comment

Ransomware attacks continue to increase, with NCC Group reporting a nearly 53% rise in ransomware incidents last month. According to the cybersecurity and risk mitigation firm, ransomware attacks increased from 121 in January to 185 in February, with industrials, consumer cyclicals and technology the most targeted sectors. This NCC report comes after the organization reported […]

Read More

  • Page 1
  • Page 2
  • Go to Next Page »

Primary Sidebar

Would you like your latest project featured on TechDecisions as Project of the Week?

Apply Today!

More from Our Sister Publications

Get the latest news about AV integrators and Security installers from our sister publications:

Commercial Integrator Security Sales

AV-iQ

Footer

TechDecisions

  • Home
  • Welcome to TechDecisions
  • Contact Us
  • Comment Guidelines
  • RSS Feeds
  • Twitter
  • Facebook
  • Linkedin

Free Technology Guides

FREE Downloadable resources from TechDecisions provide timely insight into the issues that IT, A/V, and Security end-users, managers, and decision makers are facing in commercial, corporate, education, institutional, and other vertical markets

View all Guides
TD Project of the Week

Get your latest project featured on TechDecisions Project of the Week. Submit your work once and it will be eligible for all upcoming weeks.

Enter Today!
Emerald Logo
ABOUTCAREERSAUTHORIZED SERVICE PROVIDERSYour Privacy ChoicesTERMS OF USEPRIVACY POLICY

© 2025 Emerald X, LLC. All rights reserved.