• 15 mars 2023
    Backed by threat actors from Conti, Royal ransomware is poised to wreak havoc in the threat landscape, starting strong by taking a spot among the most prolific ransomware groups within three months since it was first reported. Combining new and old techniques and quick evolution, it is likely to remain a big player in the threat landscape in the future.
  • 07 mars 2023
    Notre rapport annuel sur la cybersécurité met en lumière les principaux problèmes en matière de sécurité qui ont fait surface et qui ont dominé l'année 2022.
  • 23 février 2023
    Our research paper shows how decision-makers that are in a position to affect ransomware at scale – including policy-makers and industry leaders – can use data-science approaches to understand ransomware risk holistically and build cybersecurity strategies that can affect the ransomware ecosystem as a whole.
  • 21 février 2023
    We discuss the essential features of the ransomware threat landscape in the fourth quarter of 2022. Our data reveals a key pattern throughout 2022: Established ransomware groups preferred to target small and midsize organizations in North America and Europe.
  • 26 janvier 2023
    The Magniber ransomware initially targeted only Asian countries when it was first detected in 2017. However, it resurfaced in 2021 and continues to operate today with expanded targets around the globe. Magniber remains a significant player in the threat landscape, with malicious attackers likely to continue using the ransomware in future.
  • 15 décembre 2022
    Our research looks at the potential evolutions and revolutions in the current ransomware landscape based on significant triggers and catalysts. We highlight the specific developments (triggers) that could cause gradual changes (evolutions) before sparking more drastic transformations (revolutions).
  • 13 décembre 2022
    Les entreprises et organisations connaissent une période de transition et d'incertitude. Les assaillants resteront furtifs et sauront réutiliser des outils et techniques déjà éprouvés.
  • 13 décembre 2022
    Enterprises and organizations are facing a period of transition and uncertainty – malicious actors will hunker down and reuse tried-and-tested tools and techniques.
  • 07 décembre 2022
    Cuba ransomware emerged on the scene with a spate of high-profile attacks in late 2021. Armed with an expansive infrastructure, impressive tools, and associated malware, Cuba ransomware is considered a significant player in the threat landscape, and is likely to remain so in the future through its continued evolution.