Ransomware payments dropped in 2024 as victims refused to pay hackers

Ransomware payments fell by more than one-third in 2024 as an increasing number of victims refused…

Tata Technologies says ransomware attack hit IT assets, investigation ongoing

Tata Technologies, a technology and product engineering service company owned by Indian conglomerate Tata Group, has…

US blood donation giant warns of disruption after ransomware attack

New York Blood Center (NYBC), one of the largest nonprofit blood centers in the United States,…

MGM Resorts settles lawsuits after millions of customer records stolen in data breaches

Hotel and casino giant MGM Resorts has agreed to pay $45 million to settle more than…

ENGlobal says hackers accessed ‘sensitive personal’ data during cyberattack

U.S. engineering firm ENGlobal has confirmed that hackers accessed “sensitive personal information” from its systems during…

How the ransomware attack at Change Healthcare went down: A timeline

A February 2024 ransomware attack on UnitedHealth-owned health tech company Change Healthcare stands as the largest…

UnitedHealth confirms 190 million Americans affected by Change Healthcare data breach

UnitedHealth has confirmed the ransomware attack on its Change Healthcare unit last February affected around 190…

Funksec gang turned up ransomware heat in December

December 2024 broke records for ransomware attack volumes, according to data released by cyber security…

Clop ransomware gang names dozens of victims hit by Cleo mass-hack, but several firms dispute breaches

The prolific Clop ransomware gang has named dozens of corporate victims it claims to have hacked…

UK plans to ban public sector organizations from paying ransomware hackers

U.K. public sector and critical infrastructure organizations could be banned from making ransom payments under new…

UK government plans to extend ransomware payment ban

The Home Office is today opening a consultation on a series of proposals to address…

US government charges operators of crypto mixing service used by North Korea and ransomware gangs

On Friday, the U.S. Department of Justice announced the indictments of Russian citizens Roman Vitalyevich Ostapenko,…

Cannabis company Stiiizy says hackers accessed customers’ ID documents

Popular Los Angeles-based cannabis brand Stiiizy has confirmed that hackers accessed reams of sensitive customer data,…

Casio says hackers stole personal data of 8,500 people during October ransomware attack

Japanese electronics giant Casio has confirmed that the personal data of almost 8,500 individuals was stolen…

Third member of LockBit ransomware gang has been arrested

U.S. prosecutors in New Jersey on Friday publicly announced charges against Rostislav Panev, 51, a dual…

Ransomware attack on health giant Ascension hits 5.6 million patients

A May ransomware attack on Ascension, a U.S. healthcare giant with more than 140 hospitals and…

LockBit ransomware gang teases February 2025 return

Despite being taken down and humiliated by the National Crime Agency (NCA) coordinated Operation Cronos…

How the ransomware attack at Change Healthcare went down: A timeline

A ransomware attack earlier this year on UnitedHealth-owned health tech company Change Healthcare likely stands as…

Nebraska sues Change Healthcare over security failings that led to medical data breach of over 100 million Americans

The U.S. state of Nebraska has sued the healthtech giant Change Healthcare over a series of…

Texas medical school says hackers stole sensitive health data of 1.4 million individuals

The Texas Tech University Health Sciences Center confirmed hackers accessed the personal and sensitive health data…