EHA
MGM Resorts' Systems Restored

MGM Resorts’ Systems Restored After 10-Days Following Ransomware Attack

In a sigh of relief for both the company and its guests, MGM Resorts announced today that its systems are fully restored after a 10-day ransomware-related outage that had disrupted operations across their hotels...
LockBit gang Using Remote Monitoring Tools to Infect Employees with Ransomware

LockBit Using Remote Monitoring Tools to Infect Employees with Ransomware

In a recent wave of cyberattacks, eSentire, a global Managed Detection and Response (MDR) security services provider, has thwarted three separate ransomware attacks orchestrated by affiliates of the notorious LockBit Ransomware Gang.  This Russia-linked criminal...
LockBit Demands 3% Ransom

LockBit Demands 3% of Victim Company Revenue as Ransom

In recent developments within the notorious LockBit ransomware group, discussions among its affiliates are stirring up potential changes in their ransom payment policies.  LockBit has expressed increasing frustration over the inconsistency in ransom demands set...
Hackers Claim MGM Resorts Were Compromised in 10 Minutes

Hackers Claim MGM Resorts Were Compromised in 10 Minutes

In a recent cyber incident, the ALPHV/BlackCat ransomware group has claimed responsibility for causing disruptions at MGM Resorts.  Their method involved gaining an employee's trust via a phone call, which reportedly took only 10 minutes...
Massive Ransomware Attack on SriLanka Wipes Out Months of Data

Massive Ransomware Attack on SriLanka Wipes Out Months of Data

The Information and Communication Technology Agency (ICTA) has officially confirmed a severe data loss incident that has had a far-reaching impact on all government offices using the "gov.lk" email domain. The Information and Communication Technology...
Akira Ransomware Attacks Exploit Zero-Day Cisco ASA Vulnerability

Akira Ransomware Attacks Exploit Zero-Day Cisco ASA Vulnerability

In recent developments, reports have surfaced regarding the Akira ransomware threat actors targeting Cisco VPNs lacking multi-factor authentication (MFA).  This vulnerability, tracked as CVE-2023-20269, can potentially allow unauthorized access to VPN connections, raising concerns about...
FBI Dismantle the Notorious Qakbot Infrastructure Used For Ransomware Attacks

FBI Dismantle the Notorious Qakbot Infrastructure Used For Ransomware Attacks

The FBI and the Justice Department have declared a global effort to disrupt and dismantle the Qakbot infrastructure, which is utilized in ransomware attacks. More than 700,000 victim computers were infected by the Qakbot malware,...
Hackers using HTML Smuggling Technique to Deliver Ransomware and Evade Detection

Hackers using HTML Smuggling Technique to Deliver Ransomware and Evade Detection

Threat actors adopt the highly invasive techniques of HTML smuggling to launch  Nokoyawa ransomware despite being delivered through macro and ICedID malware. The Nokoyawa Ransomware variant has been active since February 2022 and shares the...
XWorm Malware

XWorm Malware Attacks Windows To Take RDP Control and Drop Ransomware

A newly discovered XWorm malware variant poses a significant risk to Windows operating systems. This malicious software possesses many capabilities, including remote desktop control, information theft, and the ability to conduct ransomware attacks. Consequently, Windows...
Hackers Attacking Power Generator Systems to Infect With Ransomware

Hackers Attacking Power Generator Systems to Infect With Ransomware

A new variant of SystemBC malware was found to be deployed to a critical infrastructure target. This malware was responsible for the DarkSide Colonial Pipeline Incident in 2021. There have been several Ransomware attacks...

Unified Endpoint Management

EHA

Managed WAF

Website

Latest News