[FOG] – Ransomware Victim: InfoReach
Ransomware Group: FOG VICTIM NAME: InfoReach NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FOG VICTIM NAME: InfoReach NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FOG VICTIM NAME: Kr3m NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FOG VICTIM NAME: Kotliva NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: AKIRA VICTIM NAME: Elite Advanced Laser Corporation NOTE: No files or stolen information are by RedPacket Security. Any...
Organizations are being warned about a growing ransomware scam involving suspicious physical letters, allegedly from the BianLian group. Organizations have...
The Chinese espionage group Silk Typhoon has recently shifted its tactics to exploit common IT solutions, according to recent findings...
According to the SANS Institute, over half of global organizations have experienced an operational technology (OT) incident in the past...
Nonprofits are experiencing a significant rise in cybersecurity issues, particularly with a 35.2% increase in email threats, putting essential operations...
A recent ISACA survey reveals that an overwhelming majority of IT professionals worldwide are grappling with work-related stress and burnout...
Google enhances security for Android users with new AI-powered scam detection features designed to identify and block deceptive messages and...
Ransomware Group: FOG VICTIM NAME: The 19 biggest gitlabs NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: FOG VICTIM NAME: Eumetsat NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FOG VICTIM NAME: Blue Planet NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: FOG VICTIM NAME: Melexis NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: SKIRA VICTIM NAME: Krisala Developer (India) NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: SKIRA VICTIM NAME: City government office in Van (Turkey) - vanbeltr NOTE: No files or stolen information are...
Ransomware Group: SKIRA VICTIM NAME: CCL Products India NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: SKIRA VICTIM NAME: Carruth Compliance Consulting NOTE: No files or stolen information are by RedPacket Security. Any legal...
Ransomware Group: SKIRA VICTIM NAME: Law Diary (USA) NOTE: No files or stolen information are by RedPacket Security. Any legal...
CISA Releases Eight Industrial Control Systems Advisories CISA released eight Industrial Control Systems (ICS) advisories on January 30, 2025. These...
CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...
CISA Releases Fact Sheet Detailing Embedded Backdoor Function of Contec CMS8000 Firmware CISA released a fact sheet, Contec CMS8000 Contains...
CISA Partners with ASD’s ACSC, CCCS, NCSC-UK, and Other International and US Organizations to Release Guidance on Edge Devices CISA—in...
CISA Adds Four Known Exploited Vulnerabilities to Catalog CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...