• 22 de noviembre de 2022
    We discuss key trends in the ransomware threat landscape from April to September 2022. Data from RaaS and extortion groups’ leak sites, open-source intelligence (OSINT) research, and the Trend Micro™ Smart Protection Network™ points to LockBit, BlackCat, Black Basta, and Karakurt as the most active groups with the most victims.
  • 27 de octubre de 2022
    Known for its unconventional methods and use of advanced extortion techniques, BlackCat has quickly risen to prominence in the cybercrime community. As this ransomware group forges its way to gain more clout, we examine its operations and discuss how organizations can shore up their defenses against it.
  • 01 de septiembre de 2022
    A relative newcomer in 2022, the Black Basta ransomware group has wasted no time making a name for itself by upgrading its toolset and racking up its victim count around the world mere months since its ransomware was first detected. Learn more about this new ransomware and fortify your organization’s defenses against this threat.
  • 31 de agosto de 2022
    En nuestro resumen de seguridad de mediados de año, destacamos las historias de seguridad más importantes que tuvieron un impacto considerable en el panorama de amenazas en la primera mitad del año.
  • 05 de julio de 2022
    BlackByte is a ransomware group that has been building a name for itself since 2021. Like its contemporaries, it has gone after critical infrastructure for a higher chance of getting a payout. What techniques sets it apart?
  • 23 de mayo de 2022
    This report delves into the ransomware threat landscape of the first quarter of 2022, with a focus on the three most successful ransomware families and the types of industries and organizations that were affected by their attacks.
  • 17 de mayo de 2022
    RansomEXX is a ransomware variant that gained notoriety after a spate of attacks in 2020 and continues to be active today. With its targeted nature and history for choosing high-profile victims, we shine our spotlight on RansomEXX to reveal its tactics, techniques, and procedures.
  • 04 de abril de 2022
    AvosLocker is a relatively new ransomware variant that sports the staples of modern ransomware, namely a layered extortion scheme that begins with stolen data. We shed light on this emerging ransomware family and its key techniques.
  • 18 de marzo de 2022
    Hive ransomware is one of the new ransomware families in 2021 that poses significant challenges to enterprises worldwide. We take an in-depth look at the ransomware group’s operations and discuss how organizations can bolster their defenses against it.