10 janvier 2024 | International, Défense et sécurité

Free Decryptor Released for Black Basta and Babuk's Tortilla Ransomware Victims

Researchers have released decryptors for both the Tortilla variant of Babuk ransomware and Black Basta ransomware

https://thehackernews.com/2024/01/free-decryptor-released-for-black-basta.html

Sur le même sujet

  • Scaling up Europe's cybersecurity calls for a practical blueprint 

    3 octobre 2023

    Scaling up Europe's cybersecurity calls for a practical blueprint 

    European countries must seize this moment to collectively strengthen Europe’s cyber resilience - and October 2023, the European cyber month, must mark the start of this challenge, write Marie-Pierre de Baillencourt, Oliver Vallet and Gérôme Billois.

  • CISA Establishes Ransomware Vulnerability Warning Pilot Program | CISA

    13 mars 2023

    CISA Establishes Ransomware Vulnerability Warning Pilot Program | CISA

    WASHINGTON – Recognizing the persistent threat posed by ransomware attacks to organizations of all sizes, the Cybersecurity and Infrastructure Security Agency (CISA) announces today the establishment of the Ransomware Vulnerability Warning Pilot (RVWP) as authorized by the Cyber Incident Reporting for Critical Infrastructure Act (CIRCIA) of 2022. Through the RVWP, CISA will determine vulnerabilities commonly associated with known ransomware exploitation and warn critical infrastructure entities with those vulnerabilities, enabling mitigation before a ransomware incident occurs.

  • Iran and Hezbollah Hackers Launch Attacks to Influence Israel-Hamas Narrative

    20 février 2024

    Iran and Hezbollah Hackers Launch Attacks to Influence Israel-Hamas Narrative

    Destructive malware, targeted phishing... new report analyzes sophisticated attacks deployed alongside Israel-Hamas war. This is the evolving face of

Toutes les nouvelles