Resources and developments
Emerging Trends and Developments
March 2025
- MSP cybersecurity news digest
- Cyber Briefing - 911Cyber
- Ransomware Victims on Dark Web – 13th March, 2025 - Resources
- Hackers Exploit Paragon Partition Manager Driver Vulnerability in Ransomware Attacks
- Cybersecurity News News Roundup March 31, 2025
- BlackLock Ransomware: A Growing Threat Across Industries
- Cyber Attack News - Risk Roundup - March 2025
- BianLian Ransomware Scam Campaign: Highlights and Preventions - Lexology
- Un développeur casse en quelques heures le chiffrement du ransomware Akira avec des GPU cloud
- Who's driving ransomware's accelerated growth in 2025 | Security Magazine
- Journée Mondiale de la Sauvegarde : l'année 2025 établira-t-elle un record en matière d ...
- Ce malware remonte dans le temps pour pirater votre PC sous Windows - BuzzArena
- [FIC 2025] Les attaques par ransomware sont en baisse, d'après Cybermalveillance.gouv.fr
- SquareX warns of rising browser-native ransomware threat - SecurityBrief Australia
- Ransomware crews add EDR killers to their arsenal - The Register
- Mercenary Hacking Group Appears to Embrace Ransomware - BankInfoSecurity
- Vampire Cosplay and Brand Revival: Ransomware in 2025 - GovInfoSecurity
- PME, hôpitaux, collectivités locales... Qui sont les plus ciblés par les attaques informatiques?
- What is the average downtime for a ransomware attack on a government entity? - GovTech
- BlackLock Ransomware: What You Need To Know - Tripwire
- New KnowBe4 Report Reveals a Spike in Ransomware Payloads and AI-Powered ...
- L'Europe face à la menace cyber : Stoïk dévoile son rapport annuel sur la sinistralité cyber ...
- Fuites de données et paralysie des systèmes : le cauchemar numérique des banques françaises
- Ransomwares : la menace la plus probable en 2025, selon une étude Ivanti
- Cybersécurité : L'Anssi a traité 4386 événements en 2024, un pic observé pendant les JO
- Ransomwares : les cryptomonnaies continuent à jouer un rôle central dans les extorsions
- Ce nouveau malware nommé "StilachiRat" s'attaque à vos cryptos et mots de passe - Clubic
February 2025
- Top 3 Ransomware Threats Active in 2025 - The Hacker News
- Despite Catastrophic Hacks, Ransomware Payments Dropped Dramatically Last Year | WIRED
- RansomHub revisited: New front-runner in the ransomware-as-a-service marketplace
- Ransomware Extortion Drops to $813.5M in 2024, Down from $1.25B in 2023
- Hackers Exploiting SimpleHelp RMM Flaws for Persistent Access and Ransomware
- The Democratization of AI-Powered Ransomware: Trend to Watch, Threat to Tackle
- GCSB report reveals sophisticated attacks, boosts cyber resilience amid rising espionage ...
- Ransomware gangs extort victims 17 hours after intrusion on average - CSO Online
- Advanced Ransomware Evasion Techniques in 2025 - Tripwire
January 2025
- 9 More Predictions for 2025 And how you can protect yourself against a forecast of volatile threats
- How ransomware may trend in 2025
- The 2024 Ransomware Landscape: Looking back on another painful year
- The biggest cybersecurity and cyberattack stories of 2024
- https://www.europe-infos.fr/cyberattaque/6332/cloudflare-et-la-montee-en-puissance-des-attaques-ddos/
- Menaces de cybersécurité vs IA - Business AM
- Les menaces cybersécuritaires qui domineront 2025 - LesNews
- Les principales techniques d'attaques en 2024 sous la loupe du MITRE ATT&CK - it social
- The Biggest Healthcare Data Breaches of 2024 - The HIPAA Journal
- Rapport Gen : les escroqueries en ligne explosent - LeBigData
- FunkSec Ransomware Group Allegedly Using AI – A New Era of Cyber Attacks?
- Plus de 195 millions de données compromises en 2024 - Le Monde Informatique
- Cybersecurity threats in 2025: AI, ransomware, and supply chain risks drive concerns
- Les pirates informatiques utilisent le chiffrement dans AWS pour verrouiller les données des victimes
- Cybersécurité : 130 millions d'euros de rançon payés aux hackers en 2024 - BDM
- Des hackers localisés en Algérie font trembler le monde
December 2024
- We’ll Never Stop Fighting For You. 2024 was a great year. Together, we’ll make 2025 even better
- Top 5 Symantec Cybersecurity Predictions for 2025
- Top 10 Cyber-Attacks of 2024
- Ransomware 2024: A year of tricks, traps, wins and losses | SC Media
- Les 10 cyberattaques les plus inquiétantes de 2024 (Free, SFR…) - Numerama
- 7 plus grandes histoires de cybersécurité de 2024 - Illicit Trade FR
- Les 10 tendances incontournables de la cybersécurité à surveiller en 2025 - LesNews
- Ce groupe de hackers est déjà le gang de pirates le plus craint pour 2025 - Numerama
- ar 2024 : Les cybermenaces ciblent l'Indonésie tout au long de l'année - VOI
- Ransomware downtime costs U.S. healthcare organizations $1.9M daily
November 2024
- Five Ransomware Groups Responsible for 40% of Cyber-Attacks in 2024
- Researchers Detailed Tools Used By Hacktivists Fueling Ransomware Attacks
- Major cybercrime crackdowns signal shift in global cybersecurity strategies - Laminute.info
- Corvus: Attackers targeting VPNs account for over a quarter of ransomware incidents in Q3
- Montée en flèche des arnaques aux faux CAPTCHA et au support technique en France
- Les cybermenaces en évolution : Cato Networks dévoile les nouvelles tendances du ...
- Etude Semperis : les cybercriminels adorent les fêtes et les week-ends
- Les cyberattaques contre les infrastructures énergétiques ont doublé entre 2020 et 2022
- Google sait déjà quel sera le cybercrime le plus dangereux de 2025 - Netcost-security
- OpenText révèle son Top 2024 des cybermenaces : Les infrastructures critiques sous l ...
- Les élections américaines placées sous le signe de plusieurs cyberattaques - 59 Hardware
- Ransomware presents a growing threat to vulnerable local governments
October 2024
- Decrypted: Mallox ransomware
- Fake LockBit, Real Damage: Ransomware Samples Abuse AWS S3 to Steal Data
- Lynx Ransomware: A Rebranding of INC Ransomware
- AI-powered malware emerges as new threat in cybersecurity landscape - Times of India
- Ransomware Gangs Use LockBit's Fame to Intimidate Victims in Latest Attacks
- Criminals Are Testing Their Ransomware in Africa - Dark Reading
- Ransomware attackers hop from on-premises systems to cloud to compromise Microsoft 365 ...
- HC3 warns of Scattered Spider hackers leveraging AI, social engineering to infiltrate ...
- Embargo, ce nouveau groupe de ransomware qui fait du sur-mesure - L'Informaticien
- Kaspersky : Augmentation des attaques par ransomware et spyware - Espace Manager
- Ransomware Gang Attack Tactics Have Shifted - KnowBe4 Blog
- Critical Veeam Vulnerability Exploited to Spread Akira and Fog Ransomware
- Cybercriminalité : Yashechka, le hacker qui bouscule la cybersécurité mondiale
- 31 New Ransomware Groups Join the Ecosystem in 12 Months - Infosecurity Magazine
- Ransomware crew infects 100+ orgs monthly with new MedusaLocker variant - The Register
- Glimmer Of Good News On The Ransomware Front As Encryption Rates Plummet | Tripwire
- Number of Active Ransomware Groups Highest on Record, Cyberint's Report Finds
- Cybersécurité, les utilisateurs de Windows exposés à plus de 600 millions de cyberattaques par jour
- RansomHub Overtakes LockBit as Most Prolific Ransomware Group - Infosecurity Magazine
September 2024
- FBI: RansomHub ransomware breached 210 victims since February
- Top Ransomware Trends for 2024-2025 Security Teams Can't Ignore
- Hackers Are Using AI For Cyberattacks. How Can We Stop Them?
- The International Counter Ransomware Initiative: From Forming and Norming to Performing
- Nearly 1/3 of ransomware victims had at least one infostealer infection in preceding months - researchers
- Two-Thirds of Healthcare Organizations Hit by Ransomware – A Four-Year High, Sophos ...
- Storm-0501: Ransomware attacks expanding to hybrid cloud environments
- Ransomware on the rise: Healthcare industry attack trends 2024 - Security Intelligence
- Ransomware gangs now abuse Microsoft Azure tool for data theft
- Ransomware Is ‘More Brutal’ Than Ever in 2024
- Nearly 1/3 of ransomware victims had at least one infostealer infection in preceding months - researchers
- Ransomware incidents hit 117 countries in 2023, task force says
- Ransomware Task Force finds 73% attack increase in 2023 - TechTarget
- The Drop in Ransomware Attacks in 2024 and What it Means
- Ciberataques y ransomware en América Latina: Amenazas y estrategias de protección
- Ransomware: Cybercrime Groups Increase Ransom Demands
- Latinoamérica y Caribe sufrieron 200.000 millones intentos de ciberataques en 2023
- Los países más atacados de LATAM según IBM
Recent Attacks
March 2025
- Cybersecurity officials warn against potentially costly Medusa ransomware attacks | AP News; related: Gmail, Outlook users warned of dangerous threat from Medusa ransomware; How to spot Medusa ransomware as FBI issues Outlook email warning; Medusa Ransomware Hits 40+ Victims in 2025, Demands $100K–$15M Ransom
- Hackers Claim Access to 42 Million Sepah Bank Records, Bank Denies Breach
- Ransomware gang encrypted network from a webcam to bypass EDR
- VanHelsing RaaS Launch: 3 Victims, $5K Entry Fee, Multi-OS, and Double Extortion Tactics
- Email Threat Radar - March 2025 | Barracuda Networks Blog
- Ransomware Builds Against Saudi Construction Firms
- Mixed messages over US government order to halt Russian cyber operations
- Genea IVF hack: Horror legal loophole leaves Aussies at risk
- Exclusive: Contractor Brighton Australia listed on SafePay's ransomware leak site
- Clop ransomware claims Sam's Club hack, investigation underway - iZOOlogic
- Autosur victime d'une fuite de données, 4 millions de clients concernés - L'Usine Digitale
- Fuite de données, paralysie du secteur financier : ce qu'il faut savoir sur la cyberattaque ...
- Ransomware frappe le bureau de Virginia AG: 134 Go de données divulguées
- Cyberattaque Aerticket : quelle vie sans Cockpit ? - TourMaG.com
- Une entreprise de logiciels basée en France terrassée par une cyberattaque, et elle va disparaître
- Harvest : fuite de données confirmée / Bruxelles frappe fort Google et Apple / Cybersécurité ...
- France : L'Université de Rennes victime de cyberattaque de grande envergure, ce qu ...
- Une IA criminelle aurait piraté l'université Paris-Sorbonne - 01Net
- Microsoft-signed driver used in ransomware attacks - Cybersecurity Dive
- HomeTeamNS servers hit by ransomware attack - CNA
February 2025
- Key figures behind Phobos and 8Base ransomware arrested in international cybercrime crackdown
- Orange Group confirms breach after hacker leaks company documents
- ThreatHunter.ai Halts Hundreds of Attacks in the past 48 hours: Combating Ransomware and Nation-State Cyber Threats Head-On - Security Boulevard
- New NailaoLocker ransomware used against EU healthcare orgs
- #StopRansomware: Ghost (Cring) Ransomware | CISA
- Lee Enterprises, Richmond Times-Dispatch parent company, victim of cyberattack - Axios Richmond ; related: Lee Enterprises newspaper disruptions caused by ransomware attack - Bleeping Computer
- Patient information posted on dark web after cyber attack on IVF company Genea - ABC News ; related: Genea fertility clinic data published by Termite ransomware gang - Cyber Daily
- Leaked ransomware chat logs reveal Black Basta’s targeted CVEs | Cybersecurity Dive
- Hall Chadwick Has Fallen Victim to BianLian Ransomware
- Blood donation giant warns of issues following ransomware attack - TechRadar
- OU isolates systems after ransomware group's alleged breach | News - OUDaily.com
- Ransomware attack hits 5 Michigan casinos, shuts them down | Security Magazine
- Lee Enterprises newspaper disruptions caused by ransomware attack - Bleeping Computer
- Une société informatique genevoise touchée par un vol de données
- Cybersécurité : Chronopost victime d'une fuite de données, des signatures de clients exposées
- L’éditeur de solutions métiers AAA DATA victime d’une cyberattaque
- Paddington Bear held to ransom by cyber criminals who hacked firm representing creator Michael Bond's estate | The Scottish Sun
- Key figures behind Phobos and 8Base ransomware arrested in international cybercrime crackdown
January 2025
- Tata Technologies Hit by Ransomware Attack; related: Indian tech giant Tata Technologies hit by ransomware attack
- Ransomware Attack Disrupts Blood Donation Services in US; related: Ransomware attack disrupts New York blood donation giant
- Ransomware gang uses SSH tunnels for stealthy VMware ESXi access
- HellCat and Morpheus | Two Brands, One Payload as Ransomware Affiliates Drop Identical Code
- New Hellcat Ransomware Gang Employs Humiliation Tactics
- Ransomware gangs pose as IT support in Microsoft Teams phishing attacks
- Telefonica Breach Hits 20,000 Employees and Exposes Jira Details
- Ransomware abuses Amazon AWS feature to encrypt S3 buckets
- La pire violation de données de santé de l'histoire vient d'empirer - Netcost-security.fr
- 13th January– Threat Intelligence Report - Check Point Research
- Deux Russes poursuivis à Bruxelles pour l'utilisation à grande échelle d'un rançongiciel
- Otelier data breach exposes info, hotel reservations of millions - Bleeping Computer
- Akira Ransomware Extorts Italian Company Divimast - TechNadu
- Ransomware Targeting Infrastructure Hits Telecom Namibia - Dark Reading
- 30 000 agriculteurs victimes d'une cyberattaque - Solutions-Numeriques
- Exclusive: Everest ransomware gang lists Aussie company Evidn as a victim - Cyber Daily
- New York Hospital Says Ransomware Attack Data Breach Impacts 670,000 - SecurityWeek
- Atos confirms not being compromised by the ransomware group Space Bears
- Colorado Fertility Center Ransomware Attack Affects 80,000 Patients - The HIPAA Journal
- Ransomware Attack on Fraunhofer IAO
- Ransomware attackers leak stolen Rhode Island private info following hack - TechRadar
- Casio says data of 8,500 people exposed in October ransomware attack
- Pittsburgh Regional Transit says December ransomware attack may have revealed personal data
- GTA : une importante mise en garde après les derniers « leaks », faites très attention
- Victime d'une cyberattaque début décembre, VidyMed a restauré les données ciblées (update)
- Ransomware Hit Causes School to Close | SC Media UK
- Edw. C. Levy Co. Announces Data Breach Following Ransomware Attack | JD Supra
- Boost victime d'une attaque par ransomware | ICTjournal
December 2024
- Hellcat Group Decoded: Threat Intelligence and Mitigation Insights
- A Technical Look at the New ‘Termite’ Ransomware that Hit Blue Yonder
- Sensitive data leaked after Namibia ransomware hack
- Krispy Kreme breach, data theft claimed by Play ransomware gang
- Clop ransomware claims responsibility for Cleo data theft attacks
- Post-ALPHV, LockBit takedown surge of RansomHub examined | SC Media
- Ransomware “Space Bears” : les détails sur l'attaque qui a secoué Atos ce week-end
- Géant français du numérique en difficulté, Atos victime d'une cyberattaque ce week-end ...
- Rhode Island Ransomware Attack Update: Some Stolen Data Posted to Dark Web
- Atos downplays Space Bears ransomware attack claims - SC Media
November 2024
- Blue Yonder Ransomware Attack Impacts Starbucks & Multiple Supermarkets; Retailers struggle after ransomware attack on supply chain tech provider Blue Yonder; Starbucks Shifts to Manual Processes After Contractor Ransomware Attack
- Pacific Pulmonary Medical Group patient information dumped by Everest Ransomware Team
- Unwrapping the emerging Interlock ransomware attack
- Un établissement de santé victime d'une fuite de données, 750 000 dossiers de Français dérobés
- Hongrie : l'Agence d'acquisition de la défense piratée et victime d'une extorsion de fonds de ...
- Embargo Ransomware Gang Sets Deadline to Leak Hospital Data - BankInfoSecurity
- Kaspersky identifies new stealthy ransomware
- Cyberattaques en France : les dernières fuites de données et entreprises touchées - 01Net
- Ils piratent Schneider Electric pour demander un paiement d'une rançon de 125 000 dollars ... ; Related: Schneider Electric confirms dev platform breach after hacker steals data
- Memorial Hospital and Manor suffered a ransomware attack - Security Affairs
October 2024
- Major cyberattack on University of Maribor reportedly involves ransomware
- Fog ransomware targets SonicWall VPNs to breach corporate networks
- Black Basta ransomware poses as IT support on Microsoft Teams to breach networks
- RansomHub gang allegedly behind attack on Mexican airport operator
- Henry Schein discloses data breach a year after ransomware attack
- Japanese watchmaker Casio warns of delivery delays after ransomware attack
- Change Healthcare says 100 million people impacted by February ransomware attack
- Operation Cobalt Whisper: Threat Actor Targets Multiple Industries Across Hong Kong and Pakistan
- Akira ransomware is encrypting victims again following pure extortion fling
- Cyprus critical infrastructure targeted in series of cyberattacks, as authorities stress on readiness
- Firm hacked after accidentally hiring North Korean cyber criminal
- Trinity ransomware emerging threat to US healthcare, uses sophisticated double extortion tactics
- Liberation touché par un ransomware - Le Monde Informatique
- Crucial Texas hospital system turning ambulances away after ransomware attack
- Seattle Public Library ransomware attack to cost $1M, officials say - StateScoop
- Electric Motor Giant Nidec Confirms Data Stolen in Ransomware Attack - SecurityWeek
- Ransomware attack hits 300 banks: all you need to know - MSN
- Calgary's public libraries closed due to cybersecurity breach - Canadian Press News
- Le groupe de santé Hospi Grand Ouest victime d'une cyberattaque, des services perturbés
- L'Allemagne sous le choc : Volkswagen victime d'une cyberattaque, attention ce qu'en est ...
- North Korean IT Workers in Western Firms Now Demanding Ransom for Stolen Data
- BianLian ransomware claims attack on Boston Children's Health Physicians
- Cicada3301 Ransomware Targets Critical Sectors in US and UK - Infosecurity Magazine
- Les bornes de recharge des voitures électriques sont les nouvelles victimes des hackers
- US government agency confirms it was hit by major ransomware attack - MSN
- La société de crypto-monnaie Transak touchée par une violation de données, un groupe ... - Invezz
- Spate of ransomware attacks on German-speaking schools hits another in Switzerland
- Ransomware gang stoops to new low, targets prominent nonprofit for disabled people
- Columbus still grappling with ransomware aftermath, 74% of city computers restored
September 2024
- US government agency confirms it was hit by major ransomware attack - TechRadar
- Qilin ransomware attack on Synnovis impacted over 900,000 patients
- Ransomware group releases screenshots in attempted extortion of Port of Seattle
- Inside the Dragon: DragonForce Ransomware Group
- How Ransomhub Ransomware Uses EDRKillShifter to Disable EDR and Antivirus Protections
- RansomHub claims Kawasaki cyberattack, threatens to leak stolen data
- NoName ransomware gang deploying RansomHub malware in recent attacks
- The Vanilla Tempest cybercrime gang used INC ransomware for the first time in attacks on the healthcare sector
- AutoCanada says ransomware attack "may" impact employee data
- U.S. govt agency CMS says data breach impacted 3.1 million people
- Monaco : le registrar Namebay victime d'un ransomware - WebtimeMedias
- New Mallox ransomware Linux variant based on leaked Kryptina code
- Microchip Technology confirms data was stolen in cyberattack
- Linux version of new Cicada ransomware targets VMware ESXi servers
- Iranian hackers work with ransomware gangs to extort breached orgs
- Law enforcement officers identified the hackers who hacked “Kyivstar”. The materials will be handed over to the International Criminal Court
- Criminal exploits of Scattered Spider earn respect of Russian ransomware hackers
- Medusa cybercrime gang takes credit for another attack on US municipality
- New Red Ransomware Group (Red CryptoApp) Exposes Victims on Wall of Shame
- Ransomware: le retour des pirates de Lockbit est compromise
- Familiar North Korean groups cited in cyberattacks against South Korean defense firms
- Sweden's liquor shelves to run empty this week due to ransomware attack
International and National Responses
March 2025
- FBI: Medusa Ransomware Has Breached 300 Critical Infrastructure Organizations; related: #StopRansomware: Medusa Ransomware | CISA
- CISA, FBI warn of BianLian mail scam targeting executives with $500k ransom note
- UK GDPR Regulator Fines Data Processor After Ransomware Attack | Insights
- FBI Alert Issued As Time Traveling Hackers Attack—Act Now - Forbes
- Software provider fined £3m over ransomware attack that disrupted key NHS services
- Gare aux convertisseurs de fichiers gratuits, ce sont des nids de virus - 01Net
- Gmail et Outlook dans le viseur des pirates : le ransomware Medusa enchaine les cyberattaques
- Le ministère de la justice des États-Unis extrade d'Israël un développeur de LockBit
- L'opérateur de Garantex Aleksej Besciokov arrêté en Inde : rapport - CoinDesk
- Les risques de se tenir debout: pourquoi les cyber-ops américains contre la Russie érodent ...
- NIS-2 : Pourquoi la conformité est si importante - Cybersécurité B2B
- Le FBI Affirme Que Des Escrocs Ciblent Des Dirigeants Américains Avec De Fausses Notes ...
- Garantex, une plateforme d'échange de Crypto russe sanctionnée, a été saisie et ses ...
- Cybercriminalité : un hacker derrière 90 dataleaks arrêté en Thaïlande - ZATAZ
- Government Strategies Against Cybercrime: A Deep Dive - SecurityBrief Australia
February 2025
- Four Russians arrested in Phobos ransomware crackdown, Europol says | Reuters
- Office of Public Affairs | Phobos Ransomware Affiliates Arrested in Coordinated International Disruption | United States Department of Justice
- PRESS RELEASE : New UK sanctions target Russian cybercrime network [February 2025] – UKPOL.CO.UK
- UK Government Proposes Targeted Ban on Ransomware Payments - Morgan Lewis
- CISA and Partners Release Advisory on Ghost (Cring) Ransomware | CISA
- House Bill Seeks Stronger Ransomware Defenses For Financial Sector - MSSP Alert
- US, UK, Australia target Russia-based Zservers over Lockbit ransomware attacks | Reuters
- Sanctioning Key Infrastructure Enabling Russia-Based Ransomware Attacks
- Key figures behind Phobos and 8Base ransomware arrested in international cybercrime crackdown
- Phobos Ransomware Affiliates Arrested in Coordinated International Disruption
- United States, Australia, and the United Kingdom Jointly Sanction Key Infrastructure that Enables Ransomware Attacks | U.S. Department of the Treasury
- DOJ announces charges for affiliates of Phobos ransomware group | AHA News
- Russian Alexander Vinnik back in Moscow after prisoner swap, RIA news agency says | Reuters
January 2025
- US sanctions Chinese firm for hacking firewalls in ransomware attacks
- 17cyber, notre nouvelle arme contre les cyberattaques et les arnaques en ligne
- Rançongiciels : pourquoi la justice française a ouvert moins de nouvelles enquêtes l'an passé
- US government charges operators of crypto mixing service used by North Korea and ...
- Ongoing Play Ransomware Attack—What You Need To Know - Forbes
- Ransomware LockBit : arrestation du développeur clé, Rostislav Panev - ZATAZ
- Nouvelles propositions de cybersécurité au Royaume-Uni visent à mettre fin aux paiements ...
- UE : Bruxelles veut lutter contre les cyberattaques dans les hôpitaux - Euronews.com
- UAE Cyber Security Council announces successful countering of ransomware attacks ...
- New UK Government Proposals To Counter Ransomware - SystemTek
- Next Steps for the International Counter Ransomware Initiative - CSIS
December 2024
- Un ancien RSSI suspecté d'être à l'origine de la cyberattaque du groupe de santé Hospi Grand Ouest
- L'un des créateurs du ransomware Lockbit a été arrêté - 01net.com
November 2024
- Major cybercrime operation nets 1,006 suspects
- Office of Public Affairs: Phobos Ransomware Administrator Extradited from South Korea to Face Cybercrime Charges | United States Department of Justice
- Cyberspace: Council approves declaration on a common understanding of application of international law to cyberspace - Consilium
- Le cerveau du ransomware fait face à la justice : le DOJ cible une opération mondiale de ...
- White House Slams Russia Over Ransomware's Healthcare Hits - BankInfoSecurity
- UN Security Council: Briefing on Threats Posed by Ransomware Attacks against Hospitals ...
- Cyberattaques inédites en Suisse: Black Basta compte déjouer les mesures anti-phishing
- INTERPOL cyber operation takes down 22,000 malicious IP addresses
- Une coalition internationale débranche les infostealers Meta et Redline
- Feds Warn of New BianLian Ransomware Group Attack Profile
- Man arrested in Canada believed to be behind Snowflake customer breach
- Police Doxing of Criminals Raising Ransomware-Attack Stakes - BankInfoSecurity
October 2024
- Europol knocks RagnarLocker offline in second major ransomware bust this year; Ragnar Locker ransomware gang taken down by international police swoop
- Scattered Spider x RansomHub: A New Partnership
- Four REvil members sentenced to more than four years in prison; Russia sentences REvil ransomware members to over 4 years in prison
- Finnish Customs, Europol, Swedish Police and Bitdefender Cooperation Leads to Sipulitie Dark Web Marketplace Shut Down
- Shining Light on the Dark Angels Ransomware Group
- Euro cops arrest 4 including suspected LockBit dev chilling on holiday; ; Tick Tock.. Operation Cronos Arrests More LockBit Ransomware Gang Suspects - Tripwire ; Arrestation du développeur présumé du ransomware LockBit | NHK WORLD-JAPAN News
- CRI looks to outsmart ransomware rivals - POLITICO
- CRI Releases Guidance on Avoiding Ransomware Payments - Infosecurity Magazine
- Counter Ransomware Initiative Pursues Action Plan Delegation for 2025 | MSSP Alert
- Tick Tock.. Operation Cronos Arrests More LockBit Ransomware Gang Suspects - Tripwire
- Ransomware attacks surge despite international enforcement effort - Cybersecurity Dive
- Australia proposes Cyber Security Bill to strengthen cybersecurity across public and private sectors
- Russian National Indicted for Series of Ransomware Attacks - Department of Justice
September 2024
- US sanctions crypto exchanges used by Russian ransomware gangs
- Germany seizes 47 crypto exchanges used by ransomware gangs
- Largest ever operation against botnets hits dropper malware ecosystem
- Europol-Led Operation Endgame Hits Botnet, Ransomware Networks
- Researcher sued for sharing data stolen by ransomware with media
- How Ukraine’s cyber police fights back against Russia’s hackers
- Internet Crime Complaint Center (IC3): Ransomware Victims Urged to Report Infections to Federal Law Enforcement
- The Record: LockBit ransomware gang disrupted by international law enforcement operation
- European Union Agency for Criminal Justice Cooperation : Eurojust supports international operation against world’s largest ransomware group
- U.S. Department of Justice Disrupts Hive Ransomware Variant
- EUROPOL: Law enforcement disrupt world’s biggest ransomware operation
- EUROPOL: International collaboration leads to dismantlement of ransomware group in Ukraine amidst ongoing war
- EUROPOL: Cybercriminals stung as HIVE infrastructure shut down
- U.S. Department of State: Reward for Information: ALPHV/Blackcat Ransomware as a Service
- U.S. D.O.J.: Justice Department Disrupts Prolific ALPHV/Blackcat Ransomware Variant
- UK: The UK’s National Cyber Security Centre (NCSC) and Information Commissioner’s Office (ICO) have released a joint letter urging the legal industry not to pay ransomware demands.
Useful resources
- All organizations are vulnerable to browser ransomware. Here's why - SecurityBrief Australia
- Why Backup Isn't Enough in the Age of AI and Data Exfiltration - Infosecurity Magazine
- Live Ransomware Demo: See How Hackers Breach Networks and Demand a Ransom
- Responding To Ransomware: The Importance Of Not Paying The Ransom - Forbes
- Comment se protéger contre les ransomwares : Stratégies de défense essentielles
- A guide to ransomware - NCSC.GOV.UK
- Is ransomware really organised crime?
- Battling Ransomware: How Healthcare Organizations Can Strengthen Cybersecurity to ...
- Cyble.com What is Ransomware?
- A blueprint for fighting ransomware in 2025 - SC Media
- Kaspersky: Сrimeware and financial cyberthreats in 2025
- Map of US ransomware attacks (daily updated)
- Last Ransomware victims
- How cyber resilient storage hardware can defeat ransomware - Blocks and Files
- VPN et Antivirus : lequel prendre et pourquoi ? - Ouest-France
- Les risques liés aux ransomwares sur le cloud - IT SOCIAL
- Avertissement sur les nouveaux ransomware, voici les conseils de sécurité de Kaspersky
- AXA Prévention et ASSOVICA développent une approche de soutien psychologique pour ...
- 2023 Report: The Top 10 Countries Most Targeted by Cyberattacks
- CTM360: Ransomware Blindspots. Classification & Mitigation Strategies
- Outmaneuvering Rhysida: How Advanced Threat Intelligence Shields Critical Infrastructure from Ransomware
- Pysa Ransomware: Targeting Education and Government Sectors
- Crysis/Dharma Ransomware: A Persistent Threat to SMBs
- Netwalker Ransomware: Double Extortion Threats on a Global Scale
- DarkSide Ransomware: High-Profile Cyber Extortion Attacks
- Zeppelin Ransomware Explained
- Ransomwares : quelle evolution à l'horizon 2025 - Silicon.fr
- 2024 State of the Threat Report Reveals a Resilient and Evolving Threat Landscape
- FS-ISAC releases guide for financial institutions on ransomware defense
- How to run a ransomware simulation - Raconteur
- OCR Provides Guidance to the Healthcare Industry to Combat Ransomware Attacks
- La MFA résistante au phishing n'est plus infaillible ! Ce que vous devez savoir - LeBigData
- 7 Types of Ransomware Attacks in 2024 - SentinelOne
- Australian Signals Directorate - Australian Cyber Security Centre - Ransomware
- Unpatched Vulnerabilities: The Most Brutal Ransomware Attack Vector
- Top 6 Ransomware Attack Vectors (And how to Prevent them in the Enterprise)
- EUROPOL: IOCTA 2023
- Chainalysis: 2023 Crypto Crime Report
- FBI: 2023 Internet Crime Report
- RUSI Occasional Paper: The Scourge of Ransomware. Victim Insights on Harms to Individuals, Organisations and Society
- Cybersecurity and Infrastructure Security Agency CISA: Stop ransomware
- INTERPOL: 2022 INTERPOL GLOBAL CRIME TREND SUMMARY REPORT
- ENISA: Threat Landscape 2022
- Ransomware on cyber-physical systems: Taxonomies, case studies, security gaps, and open challenges
- ENISA: Cyber Resilience Act Requirements Standards Mapping - Joint Research Centre & ENISA Joint Analysis