Ransomware Trends 2023 Report

ransomware report 2023

With Q4 2023 showing an unprecedented number of attacks, we tell you what ransomware trends you need to know and what groups you need to watch.

Continue reading
RSA CONFERENCE EVENTS

The Parties and Events at RSA Conference You Don’t Want to Miss

We've detailed every event we could find below, and we've saved the best to last…
Learn more
cL0P RANSOMWARE

CL0P Ransomware: The Latest Updates

Utilizing common 'steal, encrypt and leak' tactics, victims failing to meet CL0P group ransom demands…
Learn more
The Do-Not Miss Cybersecurity Events and Conferences of 2024 

The Do-Not Miss Cybersecurity Events and Conferences of 2024 

Book your calendars because Cyberint has put together The Do-Not Miss Cybersecurity Events and Conferences…
Learn more
Cyberint FAQ

The Top 20 Frequently Asked Questions Our Sales Team Get Asked & Their Answers 

From how Cyberint works to what sources we use to the efficacy and speed of…
Learn more
The Cybersecurity Risks of .ZIP Domains

The Phishing Risks & Implications of .ZIP Domains

Google's introduction of ZIP top-level domains has ignited a debate about security risks. But are…
Learn more
New Emotet Technique

Avoid Taking Shortcuts – New Emotet Technique

Emotet, one of the first Malware-as-a-Service (MaaS), an ever-evolving botnet and banking trojan active since…
Learn more

Monthly Cyber Vulnerability Bulletin – November 2021

During the past month, the following notable high-severity vulnerabilities have been observed. It is recommended…
Learn more

Atlassian Confluence Server OGNL Injection (CVE-2021-26084)

Cyberint Research – companies using Atlassian Confluence should take immediate action to mitigate the impact…
Learn more

PetitPotam – NTLM Relay Attack

PetitPotam is a tool used for NTLM relay attacks that grants threat actors the ability…
Learn more

Widespread Website Outages – Fastly CDN

Cyberint Research team takes a look at the recent Fastly CDN outage and how it…
Learn more

Colonial Pipeline Incident

Another high-impact and high-profile ransomware incident, 'DarkSide' accepted responsibility for an attack against the US-based…
Learn more

Ryuk Crypto-Ransomware

A typical Ryuk attack begins when a user opens a weaponized Microsoft Office document attached…
Learn more

Discover the True Meaning of Impactful Intelligence

Get a Demo

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start