Results for: ransomware

A cybersecurity checklist to protect against ransomware

A cybersecurity checklist to protect against ransomware

July is ransomware awareness month. While ransomware has been making headlines since the late 1980s, it remains prevalent and is impacting businesses of all sizes. In the ‘2023 ransomware insights report‘, our research shows that 73 percent of the 1,350...

/ July 4, 2023
Repeat ransomware attacks: What’s putting victims at risk?

Repeat ransomware attacks: What’s putting victims at risk?

Despite growing awareness of the risk and impact of ransomware, more effective security measures, and international collaborations to bring down attack groups and disrupt their criminal operations, ransomware remains an enduring and evolving cyberthreat. Every organization is a potential target.

/ March 28, 2023
Cyber Secuirty
2023 National Cybersecurity Strategy gets aggressive on ransomware

2023 National Cybersecurity Strategy gets aggressive on ransomware

The Biden-Harris Administration has released the 2023 National Cybersecurity Strategy (NCS), which you can read online here. The purpose of this strategy is to ensure a ‘safe and secure digital ecosystem’ for all Americans. These efforts build on the 2018...

/ March 13, 2023
Ransomware continues to impact schools

Ransomware continues to impact schools

The city of Des Moines, Iowa, is accustomed to seeing its schools close in January, but the closings usually involve snow or ice, not a cyberattack. On January 10 and 11 of this year, however, Des Moines Public Schools were...

/ February 23, 2023
Beyond ransomware: A look at other malware threats

Beyond ransomware: A look at other malware threats

There continues to be a lot of focus on ransomware and how it continues to infiltrate companies and institutions. But ignoring “good old-fashioned malware” – a catch-all term for a huge grab-bag of nasty stuff, including DDoS, credential swiping, bank account scraping,...

/ October 4, 2022
Safeguarding education customers against ransomware attacks

Safeguarding education customers against ransomware attacks

Last week, the Los Angeles Unified School District announced that it was hit by a devastating ransomware attack. LAUSD—the second-largest school district in the country, with more than 1,000 schools and 640,000 students—suffered the disruption just two weeks after the...

/ September 15, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: LockBit Ransomware Threat

Cybersecurity Threat Advisory: LockBit Ransomware Threat

The LockBit ransomware group has become the top ransomware group based on its volume of attacks in recent months. They are utilizing a new phishing email tactic by disguising the malware as copyright claim and creating a bug bounty program. Once...

/ July 4, 2022
Cybersecurity Threat Advisory
Cybersecurity Threat Advisory: Black Basta Ransomware Group threat

Cybersecurity Threat Advisory: Black Basta Ransomware Group threat

The Black Basta ransomware group is revamping an older malware known as Qbot, Qakbot and Plinkslipbot to exploit the Microsoft Exchange Server. A successful attack will allow threat actors the ability to gain target network access, collect critical personal information,...

/ June 24, 2022
Hackers harvest agri-business ransomware

Hackers harvest agri-business ransomware

MSPs with a portfolio of clients that include nondescript agriculture and food processing businesses, often think they are off the radar of sophisticated international hackers. Yet, this is not the case at all.

/ May 13, 2022 / 6 Comments
XaaScast by XaaS Journal: Winning the war against ransomware podcast

XaaScast by XaaS Journal: Winning the war against ransomware podcast

  Recently Adam Khan, VP of global security operations at Barracuda MSP, sat down with Jay McCall of XaaS Journal to discuss the constantly evolving threat of ransomware. If you do not know who Adam is, he has more than...

/ May 10, 2022 / 5 Comments