Zscaler documented that the data encryption platform’s ransomware attacks surged by more than 146% throughout 2025 because of cybercriminals using sophisticated tactics and discovering multiple ...
The vulnerability, tracked as CVE-2025-61882 (CVSS score: 9.8), concerns an unspecified bug that could allow an ...
The prolific Clop ransomware gang has named dozens of corporate victims it claims to have hacked in recent weeks after exploiting a vulnerability in several popular enterprise file transfer products ...
An infamous ransomware gang claims to have gained access to numerous company systems by exploiting a zero-day flaw in Cleo's file-transfer software. The gang told BleepingComputer that the hacks ...
12/16/24 update: Article updated to include new information about Cleo CVE-2024-50623 and CVE-2024-55956 flaws. The Clop ransomware gang has confirmed to BleepingComputer that they are behind the ...
The Clop ransomware gang started to extort victims of its Cleo data theft attacks and announced on its dark web portal that 66 companies have 48 hours to respond to the demands. The cybercriminals ...
Companies using system management software from information technology service management company SysAid Technologies Ltd. are being warned of a vulnerability actively being exploited to deploy Clop ...
The government of Maine has confirmed over a million individuals had personal information stolen in a data breach earlier this year by a Russia-linked ransomware gang. In a statement published ...
Fraudsters have been observed impersonating the Clop ransomware gang to extort businesses, researcher from Barracuda Networks have found. The incident is part of a trend of scammers impersonating high ...
SysAid has patched a zero-day vulnerability that could allow attackers to exfiltrate data and launch ransomware. On Nov. 8, SysAid, an Israel-based IT service management software company, reported a ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results