Search Results for: cybercrime Blog Post Ransomware Gangs Now Calling And Emailing Victims February 15, 2022 It seems like the days of short and clear threat messages are slowly becoming old-fashioned, as ransomware gangs are becoming... Blog Post Importance Of Partnership Against Cybersecurity Threats August 31, 2021 It is the governments’ responsibility to help keep law and order. Nevertheless, the sheer complexity of cyberspace has shown that... Blog Post Quick Look at New TrickBot Affiliates December 14, 2021 The TrickBot gang, responsible for creating BazarLoader, the Conti ransomware, and the infamous TrickBot trojan, has become even more powerful... Blog Post Emotet takedown – The Most Feared Cybercrime-as-a-Service is Dead February 8, 2021 Law enforcement authorities of several European countries joined their effort in a coordinated action against Emotet. As a result, the... Blog Post Younger People Less Likely to Report, More Likely to Fall Victim to Cyber Crime December 24, 2021 A recent study by Atlas VPN reveals that younger individuals aged 18 to 40 are significantly less likely to report... Blog Post Digital Forensics: Phases and Importance February 14, 2022 Digital forensics is a branch of forensics science that focuses on analyzing and interpreting electronically stored data so that it... Blog Post LIFARS expert at the Summer School of Cybercrime September 18, 2020 CSIRT-UPJS – a security team from the University of Pavol Jozef Šafárik in Košice, Slovakia has organized the third Summer School... Blog Post Groove Ransomware Gang Attracts Affiliates by Attempting New Tactic October 5, 2021 Recently, a new ransomware gang named Groove has sparked the resurgence of cybercrimes to deal a blow to cybersecurity experts.... Blog Post How to Decrypt the Files Encrypted by the Hive Ransomware February 24, 2022 South Korean researchers published an academic paper that presents a method to decrypt the files encrypted by the Hive Ransomware... Blog Post 2021 NYCFE Fraud Conference October 26, 2021 Cyber insurance claims and compliance session will explore cyber insurance claims from the point of view of potential fraud issues... Blog Post Critical Infrastructure: A Prime Target in CyberWarfare March 4, 2022 The U.S. Department of Homeland Security (DHS) categorizes critical infrastructure as physical or virtual systems or assets so vital to... Blog Post Moving Your Business to the Cloud? Cybercriminals are Hot on Your Heels October 13, 2021 Although cloud adoption has been an inevitable imperative for some time and a driving force in changing how businesses operate,... Blog Post The Dangers of BulletProofLink as a Large-Scale Phishing-As-A-Service Scheme October 27, 2021 Phishing is among the most frequent malicious activities deployed by cybercriminals and it is also one of the most effective.... Blog Post Ransomware Attack Cost CNA Company $40 Million June 4, 2021 Insurance company CNA faced a ransomware attack in March. The attackers knocked out most of the systems and obtained sensitive... Blog Post UK Police Trying to Stop Worrying Increase of Child Hackers February 4, 2022 UK police are investigating and deploying possible solutions to a concerning trend of an increasing number of young individuals showing...
Blog Post Ransomware Gangs Now Calling And Emailing Victims February 15, 2022 It seems like the days of short and clear threat messages are slowly becoming old-fashioned, as ransomware gangs are becoming...
Blog Post Importance Of Partnership Against Cybersecurity Threats August 31, 2021 It is the governments’ responsibility to help keep law and order. Nevertheless, the sheer complexity of cyberspace has shown that...
Blog Post Quick Look at New TrickBot Affiliates December 14, 2021 The TrickBot gang, responsible for creating BazarLoader, the Conti ransomware, and the infamous TrickBot trojan, has become even more powerful...
Blog Post Emotet takedown – The Most Feared Cybercrime-as-a-Service is Dead February 8, 2021 Law enforcement authorities of several European countries joined their effort in a coordinated action against Emotet. As a result, the...
Blog Post Younger People Less Likely to Report, More Likely to Fall Victim to Cyber Crime December 24, 2021 A recent study by Atlas VPN reveals that younger individuals aged 18 to 40 are significantly less likely to report...
Blog Post Digital Forensics: Phases and Importance February 14, 2022 Digital forensics is a branch of forensics science that focuses on analyzing and interpreting electronically stored data so that it...
Blog Post LIFARS expert at the Summer School of Cybercrime September 18, 2020 CSIRT-UPJS – a security team from the University of Pavol Jozef Šafárik in Košice, Slovakia has organized the third Summer School...
Blog Post Groove Ransomware Gang Attracts Affiliates by Attempting New Tactic October 5, 2021 Recently, a new ransomware gang named Groove has sparked the resurgence of cybercrimes to deal a blow to cybersecurity experts....
Blog Post How to Decrypt the Files Encrypted by the Hive Ransomware February 24, 2022 South Korean researchers published an academic paper that presents a method to decrypt the files encrypted by the Hive Ransomware...
Blog Post 2021 NYCFE Fraud Conference October 26, 2021 Cyber insurance claims and compliance session will explore cyber insurance claims from the point of view of potential fraud issues...
Blog Post Critical Infrastructure: A Prime Target in CyberWarfare March 4, 2022 The U.S. Department of Homeland Security (DHS) categorizes critical infrastructure as physical or virtual systems or assets so vital to...
Blog Post Moving Your Business to the Cloud? Cybercriminals are Hot on Your Heels October 13, 2021 Although cloud adoption has been an inevitable imperative for some time and a driving force in changing how businesses operate,...
Blog Post The Dangers of BulletProofLink as a Large-Scale Phishing-As-A-Service Scheme October 27, 2021 Phishing is among the most frequent malicious activities deployed by cybercriminals and it is also one of the most effective....
Blog Post Ransomware Attack Cost CNA Company $40 Million June 4, 2021 Insurance company CNA faced a ransomware attack in March. The attackers knocked out most of the systems and obtained sensitive...
Blog Post UK Police Trying to Stop Worrying Increase of Child Hackers February 4, 2022 UK police are investigating and deploying possible solutions to a concerning trend of an increasing number of young individuals showing...