News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

When Hive, LockBit, BlackCat attack one after the other
When Hive, LockBit, BlackCat attack one after the other

Multiple attacks by ransomware groups are catching on - Hive, LockBit and BlackCat ransomware gangs attack the same network one after the other. This is what the Sophos X-Ops Active Adversary Whitepaper shows: attacked company received three different ransomware reports for triple-encrypted files. In the current Sophos X-Ops Active Adversary whitepaper "Multiple Attackers: A Clear and Present Danger", Sophos reports that three well-known ransomware groups, Hive, LockBit and BlackCat, attacked the same network one after the other. The first two attacks occurred within two hours, with the third attack occurring two weeks later. Each ransomware group left their own ransom note and some of the…

Read more