ransomware
-
LockBit Ransomware Breaches Banco de Venezuela: What Happened and What You Can Do About It
On the morning of April 22nd, Twitter users began discussing how LockBit ransomware broke Banco de Venezuela. Several computer security portal websites have confirmed that there is
-
IBM Security Experts Warn of New Domino Malware Developed by Former Conti Ransomware Members and FIN7 Representatives
According to reports, IBM security intelligence experts report that former members of the Conti ransomware organization have teamed up with representatives of FIN7 to develop new D
-
#Importance of Vigilance While Accessing Websites
On April 18th, it was reported that the importance of being vigilant and cautious when accessing our website cannot be overemphasized, as stated in an article by Orbiter Finance ac
-
Table of Contents
According to reports, after a local company suffered a large-scale data leak and subsequent ransom demands, the Australian government was forced to prohibit the payment of online r
-
FBI: The number of online fraud reports increased by more than US $3 billion in 2002, and the number of encrypted investment fraud nearly doubled
It is reported that the annual Internet crime report of the Federal Bureau of Investigation (FBI) shows that with the surge of cryptocurrency investment fraud, the online fraud losses reported to the FBI in 2022 exceeded $10 billion, which is the highest annual loss amount in the past five years. From 2021 to 2022, the number of online fraud reports increased by more than US $3 billion, due to the nearly tripling of the number of cryptocurrency investment fraud reports, and the loss caused by ransomware was about US $34…