Ransomware Trends 2023 Report

ransomware report 2023

With Q4 2023 showing an unprecedented number of attacks, we tell you what ransomware trends you need to know and what groups you need to watch.

Continue reading
Rhadamanthys

Blink-and-Update: All About Rhadamanthys Stealer

All you need to know about Rhadamanthys, an info stealer, written in C++, that was…
Learn more
ctem

Putting CTEM Into Practice: The Five Key Steps

Continuous Threat Exposure Management, or CTEM, is a critical component of any cybersecurity strategy. But what…
Learn more
PLAY Ransomware

Are They Really Playing? Get to Know Play Ransomware

Play Ransomware is a recent entrant into the ransomware industry, with its initial appearance in…
Learn more
The Do-Not Miss Cybersecurity Events and Conferences of 2024 

The Do-Not Miss Cybersecurity Events and Conferences of 2024 

Book your calendars because Cyberint has put together The Do-Not Miss Cybersecurity Events and Conferences…
Learn more
beast ransomware

The Nature of the Beast Ransomware

Introducing the next evolution of Monster Ransomware, Beast Ransomware. This ransomware has yet to gain…
Learn more
Cyber Toufan Al-Aqsa & The Signature IT attack

Cyber Toufan Al-Aqsa Signature-IT Attack

Triggered by the Israeli-Hamas war a new hacking group has emerged, known as “Cyber Toufan…
Learn more
snatch ransomware

Snatch Ransomware: Digital Cat and Mouse

The perpetrators behind Snatch Ransomware have persistently adapted their strategies. See how they have evolved…
Learn more
emerging threat actor tactics

From Transparency to Coercion, Emerging Threat Actor Tactics

Marked shifts in threat actor tactics are evidence of a brazen growth in confidence among…
Learn more
TargetCompany Ransomware AKA Mallox

TargetCompany Ransomware Group AKA Mallox: A Rapid Evolution

TargetCompany AKA Mallox has had 3 main stages of evolution, from its early variants, to…
Learn more
ALPHV Site Taken Down by the FBI

ALPHV Site Taken Down by the FBI

On December 19, 2023, the FBI successfully dismantled one of the ALPHV/BlackCat ransomware sites. Is…
Learn more
Beyond the Mask of Anonymous Sudan

Behind the Mask of Anonymous Sudan: An Analysis

An in depth analysis of Anonymous Sudan, including main targets, TTPs, suspected origins and more.
Learn more
CVE 2023-22518

Critical Confluence Vulnerability – CVE-2023-22518 

All the latest information on CVE-2023-22518 including risk, whether threat actors are exploiting it and…
Learn more

Discover the True Meaning of Impactful Intelligence

Get a Demo

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start