The U.S. took aim at two separate Russian ransomware networks Tuesday ... to launch and support ransomware attacks against the United States and its allies and partners,” she added.
Medusa ransomware has been around since 2021, targeting more than 300 critical infrastructure firms, CISA warns.
The U.S. Department of Justice announced that Rostislav Panev, who developed code and maintained infrastructure for LockBit, ...
Russia won't have to United States to worry about in cyberspace in an apparent concession to Moscow meant to grease talks ...
The threat from Russian bad actors is real; if the US government is halting offensive operations, it may fall to the private ...
The US has suspended operations and planning for offensive cyber operations against Russia, a senior US official told CNN.
Suspension of cyber operations against Russia may contribute to increasing cybercrime and losses both for US companies and ...
Ransomware is on the rise across all industries. Here are the criminal operations cybersecurity professionals must be aware ...
Ransomware attacks rose 11% in 2024, with 5,414 incidents and 46 new groups emerging. RansomHub led with 531 attacks.
The newly discovered SuperBlack ransomware has been exploiting two vulnerabilities CVE-2024-55591 and CVE-2025-24472 in ...
enabling ransomware attacks against various targets, including the non-profit sector. “Ransomware attacks by Russian affiliated cyber crime gangs are some of the most harmful cyber threats we ...
The US has suspended ... of the most prolific ransomware gangs and actors to operate. Does this operational planning hold apply to Russian ransomware actors that often target American companies?” ...