Ransomware Groups Report 2024 – Q2

q2 ransomware report

In Q1 2024, the ransomware industry was down to 1,048 cases. See why, as well as top families and targeted sectors and countries.

Continue reading
LockBit Returns

May 2024: LockBit Returns?

Is LockBit back with a vengence? Or is it a final hurrah before a shutdown?…
Learn more
asyncrat

Credentials And Control Go Bye, Bye, Bye with AsyncRAT: What You Need to Know

Discover AsyncRAT: A 2019 RAT evolving into stealthy fileless variants. Targets global sectors via email,…
Learn more
vulnerability in r

New Vulnerability in R’s Deserialization Discovered

Security researchers have identified a vulnerability, CVE-2024-27322, in the R programming language that permits arbitrary…
Learn more
RSA CONFERENCE EVENTS

The Parties and Events at RSA Conference You Don’t Want to Miss

We've detailed every event we could find below, and we've saved the best to last…
Learn more
Recent Supply Chain Attacks Examined

The Weak Link: Recent Supply Chain Attacks Examined

We examine the recent supply chain attack growth, especially in 2022/3, the evolution of TTPs,…
Learn more
east asian financial phishing campaign

Massive China-Linked ID Theft Phishing Campaign Hits Asian Finance Industry

Cyberint has been able to identify a major large-scale campaign, most likely by threat actors…
Learn more
Why Do Financial Organizations Need an External Risk Mitigation and Management Solution

Finance’s Cyber Armor: External Risk Mitigation and Management

Here's how External Risk Mitigation and Management helps tackle both direct and in direct cyber…
Learn more
ra group

The Uptick in RA Group Ransomware’s Activity

The actor is rapidly expanding its operations. RA Group opened its data leak site on…
Learn more
cL0P RANSOMWARE

CL0P Ransomware: The Latest Updates

Utilizing common 'steal, encrypt and leak' tactics, victims failing to meet CL0P group ransom demands…
Learn more
cvss 4.0

CVSS 4.0 Is Here: What Security Leaders Need To Know 

To mitigate CVSS 3.1 challenges and up efficacy, a new version of CVSS is scheduled…
Learn more
ransomware report 2023

Ransomware Trends 2023 Report

With Q4 2023 showing an unprecedented number of attacks, we tell you what ransomware trends…
Learn more
David Geclowicz

A Guide to NIS 2 Requirements and How Cyberint Helps Meet Them

Here's what organizations that manage or depend on critical infrastructure need to know about NIS…
Learn more

Discover the True Meaning of Impactful Intelligence

Get a Demo

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start