FBI, CISA, and MS-ISAC publish new report on Medusa ransomware ... infrastructure targets have fallen victim to Medusa ransomware over the last four years, a new US government report has ...
Does this operational planning hold apply to Russian ransomware ... The US Cybersecurity and Infrastructure Security Agency, the lead civilian agency for defending federal networks from hacks ...
The US Government also sanctioned Garantex back in April 2022, after it was linked to criminal activity and dark web markets - including almost $6 million from Russian ransomware gang Conti.
The United States Secret Service said it has seized a Russian cryptocurrency exchange ... the proceeds of criminal activity, including ransomware, computer hacking, narcotics transactions, and ...
Suspension of cyber operations against Russia may contribute to increasing cybercrime and losses both for US companies and ...
The US decision to stop sharing ... Ukraine's ability to strike weapons and other targets inside Russia will be severely degraded. Its attacks inside Russian territory – which rely on US ...
The exploitation of two new vulnerabilities in a popular file transfer service saw the Clop ransomware gang soar in February, according to NCC ...
The U.S. Department of Justice announced that Rostislav Panev, who developed code and maintained infrastructure for LockBit, ...