Ransomware is a clear and present danger and is globally considered one of the foremost threats to enterprises today.

What is Ransomware?
Ransomware is a malicious software designed by organized cyber criminals, aka “bad actors”, who determinedly work to infiltrate enterprise systems, steal and encrypt their data, and extort hundreds of thousands to millions of dollars from these hacked companies and their customers.

In the past, most of the attackers simply ask for the money in exchange for a key to the encryption so that companies can get access to their data again, but a recent evolution has been to leak sensitive or proprietary data or sell it off to others.

Recently Amazon introduced S3 Object Lock which stores objects using a write-once-read-many (WORM) model. This functionality provides both data protection—including extra protection against accidental or malicious deletion as well as ransomware—and regulatory compliance.

To learn more about the evolution of ransomware, what ransomware is, the impact of ransomware, and how to defend against ransomware, check out this on-demand webinar: The Rise of Ransomware and How It Has Impacted Enterprise Data Security 

Learn more about protecting your files in our detailed guide to ransomware backup.

This is part of an extensive series of guides about ransomware data recovery.

Ransomware Victims Report

Ransomware is one of the most widely discussed threats in cyber security. However, not enough research exists about the experiences of organizations that have actually suffered from ransomware attacks.

For this report, an independent research firm surveyed 200 IT decision makers whose organizations experienced a ransomware attack.

The findings reveal the cold, hard truth about such attacks:

  1. They are hard to prevent even when you’re prepared.
  2. Ransomware can penetrate quickly, significantly impacting an organization’s financials, operations, customers, employees and reputation.
  3. Even if you pay the ransom, there are other related costs that can be significant


Read this report to learn about:

  • The experiences of ransomware victim organizations
  • The importance of focusing greater attention on recovering from an attack
  • How you can quickly and easily recover without having to pay ransom

Attacks in February 2024

  • ZircoDATA faces Black Basta ransomware attack; sensitive data leaked - Bentleigh, Victoria, Australia
  • Hackers Stole 'Sensitive' Data From Taiwan Telecom Giant: Ministry - Taipei City, Taipei, Taiwan
  • Nebraska hospitals impacted by cyberattack - Lincoln, Nebraska, United States
  • Cencora discloses data breach in cybersecurity incident - Conshohocken, Pennsylvania, United States
  • 67,000 U-Haul Customers Impacted by Data Breach - Phoenix, Arizona, United States
  • A Cyber Attack Hit The Royal Canadian Mounted Police - Ottawa, Ontario, Canada
  • City Of Oakley Hit With Ransomware Attack - Oakley City, California, United States
  • Second California city in 24 hours says they've been targeted in malicious cyber attack - Pleasant Hill, California, United States
  • US health tech giant Change Healthcare hit by cyberattack - Minneapolis, Minnesota, United States
  • Cambridge University Hit by DDoS Attack - Cambridge, England, United Kingdom
  • Internet provider Tangerine suffers cyberattack - South Melbourne, Victoria, Australia
  • Critical infrastructure vendor PSI Software hit by ransomware - Berlin, Berlin, Germany
  • Consulting Radiologists Ltd. possibly hit by cyberattack, stops services - Eden Prairie, Minnesota, United States
  • Cyberattack targets Welch’s North East plant, investigation underway - Concord, Massachusetts, United States
  • More than 100 Romanian health care facilities taken offline after cyber attacks target hospitals - Pitesti, Romania
  • Prudential Financial breached in data theft cyberattack - Newark, New Jersey, United States
  • Bank of America Customer Data Stolen in Data Breach - Charlotte, North Carolina, United States
  • Colorado State Public Defender's office hit with cyberattack - Denver, Colorado, United States
  • California union confirms ransomware attack following LockBit claims - Washington, District of Columbia, United States
  • Akira Ransomware Strikes Canada’s TeraGo, Threatens Leaking Client Data - Thornhill, Ontario, Canada
  • Hyundai Motor Europe hit by Black Basta ransomware attack - Offenbach, Hessen, Germany
  • AnyDesk Hit by Cyber-Attack and Customer Data Breach - Stuttgart, Baden, Germany
  • Russian Hackers Believed to be Behind Cyber Attack on Icelandic University - Reykjavík, Iceland
  • Attacks in January 2024

  • Muscatine Power and Water reports weekend cybersecurity incident - Muscatine, Iowa, United States
  • Malicious' cyberattack and data breach hits Global Affairs Canada - Ottawa, Ontario, Canada
  • New Jersey Hit By Cyber Attacks On Schools, Hospitals - Freehold, New Jersey, United States
  • Energy giant Schneider Electric hit by Cactus ransomware attack - Rueil-Malmaison, Paris, France
  • Fulton County cyberattack: Phones, tax and court systems impacted - Atlanta, Georgia, United States
  • Lush cyber attack claimed by Akira ransomware gang - Poole, England, United Kingdom
  • Cyber attack disrupts Nevada Gaming Control Board website - Carson City, Nevada, United States
  • Southern Water confirms ransomware attack as Black Basta group claims responsibility - Worthing, West Sussex, United Kingdom
  • Akira Ransomware Attack On Tietoevry Disrupted the Services of Many Swedish Organizations - Helsinki, Uusimaa, Finland
  • KCATA Hit By Ransomware Cyberattack - Kansas City, Missouri, United States
  • Global fintech firm EquiLend offline after recent cyberattack - New York, New York, United States
  • Ransomware attack hits Veolia North America - Boston, Massachusetts, United States
  • Ukrainian online bank subjected to largest DDoS attack yet - Kyiv, Ukraine
  • Bucks County investigating cybersecurity incident affecting computer-aided dispatch system - Doylestown, Pennsylvania, United States
  • AerCap subjected to Slug ransomware attack, loanDepot breach impacts nearly 16.6M - Dublin, Dublin, Ireland
  • Subway hit with ransomware attack, LockBit claims responsibility - Shelton, Connecticut, United States
  • BianLian Ransomware Group Strikes Again, Targeting Three U.S. Companies - Point Pleasant, New Jersey, United States
  • Massachusetts hospital claimed to be targeted by Money Message ransomware - Newburyport, Massachusetts, United States
  • Douglas County Libraries hacked by overseas criminal group - Highlands Ranch, Colorado, United States
  • Ransomware attack spreads to Tilbury District Family Health Team - Tilbury, Ontario, Canada
  • Kansas State University cyberattack disrupts IT network and services - Manhattan, Kansas, United States
  • Taiwanese semiconductor company hit by ransomware attack - Hsinchu, Taiwan, Taiwan
  • Cybersecurity compromise at Memorial University Grenfell Campus confirmed to be ransomware attack - Corner Brook, Newfoundland, Canada
  • Foxsemicon hit by ransomware - Hsinchu, Taiwan
  • Cyberattack on Fincantieri Marine Group Underlines Persistent Cyber Threats - Washington, District of Columbia, United States
  • Ransomware attack targets global Lutheran group - Geneva, Switzerland
  • Global Nonprofit Water For People Targeted by Medusa Ransomware With 9-Day Payment Ultimatum - Denver, Colorado, United States
  • Singing River Health System Notifies 252k Patients of Recent Data Breach - Ocean Springs, Mississippi, United States
  • LoanDepot Takes Systems Offline Following Ransomware Attack - Irvine, California, United States
  • Capital Health attack claimed by LockBit ransomware, risk of data leak - Trenton, New Jersey, United States
  • Orange Spain Internet access hit by cyber attack - Madrid, Pozuelo de Alarcon, Spain
  • Refuah Health to pay $450K in penalties following ransomware attack - Spring Valley, New York, United States
  • Small town in West Virginia suffers cyberattack - Beckley, West Virginia, United States
  • $4.4b Company in Mexico Hacked in Newest Ransomware Attack - Celaya, Guanajuato, Mexico
  • Xerox Confirms Data Breach at US Subsidiary Following Ransomware Attack - Norwalk, Connecticut, United States
  • Top online gallery provider takes systems offline following ransomware attack - New York, New York, United States
  • ESO data breach impacts Northern Nevada Medical Center - Sparks, Nevada, United States
  • Over 900k Impacted by Data Breach at Defunct Boston Ambulance Service - Quincy, Massachusetts, United States
  • Swedish supermarket chain Coop responds to cyberattack - Karlstad, Sweden
  • BianLian Ransomware Hits MOOver.com: Claims to Breach 1.1 TB Data - Dover, Vermont, United States
  • Victoria court recordings exposed in reported ransomware attack - Melbourne, Melbourne, Australia
  • Attacks in December 2023

  • Akumin Confirms Data Breach Impacting Consumers’ SSNs Following Ransomware Attack - Plantation, Florida, United States
  • Pan-American Life Insurance Group Reports 105,000-Record Data Breach - New Orleans, Louisiana, United States
  • Hinsdale school officials ought to say whether personal data was compromised in cyberattack - Hinsdale, Illinois, United States
  • Bunker Hill Community College Notifies Over 170k Current and Former Students of Data Breach - Boston, Massachusetts, United States
  • EasyPark Group Suffers Data Breach Exposing Customer Information - Stockholm, Uppland, Sweden
  • Iranian Hackers Claim They Disrupted Albanian Institutions - Tirana, Albania
  • Ransomware attack forces temporary closure of NIBTT offices - Port of Spain, Trinidad, West Indies
  • Lockbit ransomware disrupts emergency care at German hospitals - Bielefeld, North Rhine-Westphalia, Germany
  • Ransomware attack disrupts Cullman County Revenue Commissioner's office, property tax payments - Cullman, Alabama, United States
  • Ohio Lottery hit by cyberattack claimed by DragonForce ransomware - Cleveland, Ohio, United States
  • Integris Health patients get extortion emails after cyberattack - Oklahoma City, Oklahoma, United States
  • Rhysida Ransomware Group Hacked Abdali Hospital In Jordan - Amman, Amman, Jordan
  • Australian healthcare provider St. Vincent’s has data stolen during cyberattack - Woolloomooloo, New South Wales, Australia
  • First American is the latest cybersecurity attack victim - Santa Ana, California, United States
  • Healthcare Provider ESO Hit in Ransomware Attack, 2.7 Million Impacted - Austin, Texas, United States
  • HCLTech hit by ransomware attack, IT major says investigation underway - Noida, Uttar Pradesh, India
  • Manatee Memorial Hospital reports ransomware incident involving patient information - Bradenton, Florida, United States
  • Vans and North Face owner VF Corp hit by ransomware attack - Denver, Colorado, United States
  • Ransomware cyber attack hits Milton Town School District - Milton, Vermont, United States
  • Ransomware gang behind threats to Fred Hutch cancer patients - Seattle, Washington, United States
  • Food Giant Kraft Heinz Targeted by Ransomware Group - Chicago, Illinois, United States
  • Ransomware Attack at Central Virginia Transit System - Richmond, Virginia, United States
  • Insomniac Games hit by Ransomware - Burbank, California, United States
  • KY school district hit by ransomware attack; stolen information may be published online - Alexandria, Kentucky, United States
  • Norton Healthcare Reports Ransomware Attack and Data Breach Exposing Social Security Numbers of 2.5M Patients - Marlton, New Jersey, United States
  • Cybercriminals attack Blue Waters - Tacarigua, Tobago
  • Groveport Madison district servers hacked by ransomware group - Groveport, Ohio, United States
  • Ransomware gang strikes again after breaching the systems of King Edward VII’s Hospital in London - Greencastle, Indiana, United States
  • Georgia county school district claimed by BlackSuit ransom gang - McDonough, Georgia, United States
  • Tipalti investigating ransomware attack claims - Foster City, California, United States
  • Blue Shield of California Members’ Personal Information Stolen by Hackers - Oakland, California, United States
  • Attacks in November 2023

  • UT Health East Texas ERs off divert status following network outage caused by ransomware attack - Tyler, Texas, United States
  • Fidelity National Financial Hit By Cyberattack - Jacksonville, Florida, United States
  • Meow ransomware hits Vanderbilt University Medical Center - Nashville, Tennessee, United States
  • Ardent Health Services Impacted By Ransomware Attack - Nashville, Tennessee, United States
  • NYC Bar Association breach exposes over 27K members’ data - New York, New York, United States
  • Hackers release raft of stolen Shimano data online - Irvine, California, United States
  • London & Zurich ransomware attack sparks financial crisis for businesses - Solihull, West Midlands, United Kingdom
  • AutoZone discloses Clop ransomware attack, impacting 184,995 individuals - Memphis, Tennessee, United States
  • Owens Group hit by ransomware cyber attack - Llanelli, Carmarthenshire, United Kingdom
  • British Library Says Ransomware Attack Behind Weeks-Long Outage - London, England, United Kingdom
  • Bluewater Health Hospitals Experience Cyberattack: Daixin Team Claims Responsibility - Sarnia, Ontario, Canada
  • CRA Study: Security Teams More Aggressive In Fight Against Ransomware, Resist Payments - New York, New York, United States
  • Personal info, including staff social insurance numbers, stolen in Toronto library cyberattack - Toronto, Ontario, Canada
  • Ransomware Gangs Hit Debt Collection Firm and Mental Healthcare Provider - Traverse City, Michigan, United States
  • Booking.com customers targeted by scam ‘confirmation’ emails - Amsterdam, Netherlands
  • Huber Heights investigating following ransomware attack - Huber Heights, Ohio, United States
  • DP World cyberattack blocks thousands of containers in ports - Botnay Bay, Sydney, Australia
  • Sutter Health announces ransomware attack that exposed personal information of patients - Sacramento, California, United States
  • Tri-City Medical Center Data Breach: A Cybersecurity Alert - Oceanside, California, United States
  • Ransomware attack against ICBC disrupts U.S. Treasury market: reports - New York, New York, United States
  • Allen & Overy data hit by hackers in ransomware attack - Los Angeles, California, United States
  • Infosys unit in US hit by ransomware attack - New York, New York, United States
  • Cyberattack takes down one of the largest mortgage lenders in the US - Coppell, Texas, United States
  • Ontario hospitals say data has been published following ransomware attack - Petrolia, Ontario, Canada
  • Attacks in October 2023

  • Patient, employee data stolen in ransomware attack, southwestern Ontario hospitals say - Toronto, Ontario, Canada
  • Colorado higher education dept. failed to promptly disclose data breach - Denver, Colorado, United States
  • Toronto Public Library services down following weekend cyberattack - Toronto, Ontario, Canada
  • Hackers email stolen student data to parents of Nevada school district - Rosston, Arkansas, United States
  • Stanford University investigating cyberattack after ransomware claims - Stanford, California, United States
  • Boeing said to be weighing ransomware threat from hackers - Arlington, Virginia, United States
  • Seiko Confirms Recent Ransomware Attack Resulted in Data Breach - Mahwah, New Jersey, United States
  • Akira Ransomware Steals Personal Information of Employees; BHI Energy Explains About the Attack - Weymouth, Massachusetts, United States
  • Hopewell Area School District says network disruption was caused by ransomware attack - Aliquippa, Pennsylvania, United States
  • Cadre Services Targeted in Ransomware Attack; Hackers Leak Some Stolen Data, Including SSNs - Appleton, Wisconsin, United States
  • County still working to address ransomware attack on Register of Deeds server - Cumberland, North Carolina, United States
  • Chambersburg area SD confirms 'certain personal data' taken before cyber attack discovery - Chambersburg, Pennsylvania, United States
  • American Family Insurance confirms cyberattack is behind IT outages - Bleeping Computer - Madison, Wisconsin, United States
  • Recovering from ransomware: Long Island schools are top targets of cybercriminals - Cutchogue, New York, United States
  • Kansas Supreme Court Probes Potential Ransomware Attack - Topeka, Kansas, United States
  • Lockbit Ransomware Gang Demanded An 80 Million Ransom To CDW - Vernon Hills, Illinois, United States
  • Hacker Claims To Have Published St. Louis Transit Data - St. Louis, Missouri, United States
  • Casino Giant Caesars Tells Thousands: Yup, Ransomware Crooks Stole Your Data - Las Vegas, Nevada, United States
  • Building Materials Provider Simpson Manufacturing Struck By Cyberattack - Pleasanton, California, United States
  • CUNY Central failed to raise notice of the recent malware attack at Baruch College - New York, New York, United States
  • Blackbaud Settles Ransomware Breach Case For $49.5m - Charleston, South Carolina, United States
  • D.C. Board of Elections confirms voter data stolen in site hack - Washington, District of Columbia, United States
  • Console & Associates, P.C.: McLaren Health Care Targeted in Ransomware Attack That Hackers Claim Resulted in Data Breach Affecting 2.5 Million Patients - Grand Blanc, Michigan, United States
  • Breaking: UK MoD attacked by LockBit - London, England, United Kingdom
  • Attacks in September 2023

  • City of Dallas sets aside $8.5m to respond to a devastating Royal ransomware attack - Dallas, Texas, United States
  • Pinal County schools affected by ransomware attack - Florence, Arizona, United States
  • Johnson Controls hit with data breach, ‘massive ransomware attack - Cork, Ireland
  • Did A Ransomware Attack Take Down KITV News? - Honolulu, Hawaii, United States
  • Sony Allegedly Hacked By Relatively New Ransomware Group - San Diego, California, United States
  • Lakeland Community College breach exposes 285K people - Kirtland, Ohio, United States
  • Lazarus Threat Group Targets Healthcare With ManageEngine Vulnerability - Cambridge, Massachusetts, United States
  • CLOP GANG STOLEN DATA FROM MAJOR NORTH CAROLINA HOSPITALS - Chapel Hill, North Carolina, United States
  • Ransomware Gang Takes Credit for Disruptive MGM Resorts Cyberattack - Las Vegas, Nevada, United States
  • Recent Rhysida Attacks Show Focus on Healthcare by Ransomware Actors - Pascagoula, Mississippi, United States
  • Cyber Attack on Siemens Energy: Company Confirms the Incident - Richland, Mississippi, United States
  • Quick note: Two more school districts hit by cyberattacks: Skokie-Morton Grove, Decatur ISD - Skokie, Illinois, United States
  • New Ransomware Group Takes Responsibility For Sabre Data Breach - Southlake, Texas, United States
  • Ransomware Hackers Publish Patient Info from Mayanei Hayeshua Hospital - Bnei Brak, Israel
  • Breaking: UK MoD attacked by LockBit - London, England, United Kingdom
  • Cyberattack targets Indiana real estate listing websites - Merrillville, Indiana, United States
  • Updating: Carlisle Area School District was hit with ransomware - Carlisle, Pennsylvania, United States
  • Chambersburg Area School District Affected by Ransomware Attack - Chambersburg, Pennsylvania, United States
  • LogicMonitor Hack: Customers Alarmed at Recent 'Security Incident' Due to Weak, Default Passwords - Santa Barbara, California, United States
  • Attacks in August 2023

  • LockBit ransomware gang targets electrical infrastructure organization in Montreal - Montréal, Quebec, Canada
  • Hackers Claim Forsyth Co. Attack + First Waterslide Coaster In GA - Cumming, Georgia, United States
  • Prince George’s Co. Public Schools: Data stolen in ransomware attack could be posted online - Upper Marlboro, Maryland, United States
  • St Helens Council in Merseyside hit by ransomware attack - Saint Helens, England, United Kingdom
  • Kansai Nerolac reports ransomware indicent on Sunday, financial impact undisclosed - Mumbai, India
  • Two more attacks involving sensitive data: a plastic surgery center in Brazil and a psychiatric hospital in Lithuania - São Paulo, São Paulo, Brazil
  • North Bay real estate listings outage turns corner 9 days after cyberattack - Santa Rosa, California, United States
  • Cleveland City Schools responds to ransomware attack, ensures data security and learning continuity - Cleveland, Tennessee, United States
  • Ransomware Attack Paralyzes Rapattoni Data Host, Affects Real Estate Agents Nationwide - Westlake Village, California, United States
  • Prince George’s County Public Schools responding to cyberattack - Upper Marlboro, Maryland, United States
  • Experts call for enhanced cybersecurity measures in the wake of Alberta ransomware attack - Alberta, Canada
  • Distribution of Knight ransomware concealed in phony TripAdvisor complaint emails - Needham, Massachusetts, United States
  • Ransomware attack continues to disrupt two Connecticut hospital systems - Waterbury, Connecticut, United States
  • Patients sue Johns Hopkins for data leaked in MOVEit software breach; HHS probes ransomware attack that affected 310,000 - Baltimore, Maryland, United States
  • New SystemBC Malware Variant Targets Southern African Power Company - South Africa
  • Ransomware Attack Disrupts Health Care Services in at Least Three States - Upland, Pennsylvania, United States
  • Cyberattack disrupts hospitals and healthcare in several states - Culver City, California, United States
  • Allegheny County reports a data breach: How to find out if you're impacted - Pittsburgh, Pennsylvania, United States
  • Jefferson County Schools working to place ransomware attack in rearview mirror - Birmingham, Alabama, United States
  • Rhysida ransomware group claims major cyber attack on the University of West Scotland - Scotland, United Kingdom
  • Attacks in July 2023

  • UH reaches agreement with hackers in Hawaii Community College ransomware attack - Honolulu, Hawaii, United States
  • Thousands of American Airlines and Southwest pilots impacted by third-party data breach - Fort Worth, Texas, United States
  • Cyberattack on University of West Scotland claimed by Rhysida ransomware gang - Scotland, United Kingdom
  • $87B Italian Asset Manager Azimut Hit With Ransomware Attack - Milano, Lombardia
  • ‘It feels like a digital hurricane’: Coastal Mississippi county recovering from ransomware attack - Hancock, Mississippi, United States
  • Tampa General Hospital Says Patient Information Stolen in Ransomware Attack - Tampa, Florida, United States
  • Cosmetics maker Estée Lauder hit by 2 ransomware gangs at the same time - New York, New York, United States
  • From Kotak Life Insurance and IDFC First Bank to State Bank of India and Turtlemint, BFSI is under cyberattack - Mumbai, Maharashtra, India
  • HACK ATTACK Major cyber attack at Scottish university as police and government called in - Scotland, United Kingdom
  • Tampa Bay zoo targeted in cyberattack by apparent offshoot of Royal ransomware - Tampa, Florida, United States
  • Cyber Security Headlines: USB malware spikes, Honeywell, Rockwell vulnerabilities, ransomware remains profitable - Charlotte, North Carolina, United States
  • UK faces hacking wave - London, United Kingdom
  • Global cyberattack affected some U.S. Sun Life customers’ information, company says - Toronto, Ontario, Canada
  • More organizations confirm MOVEit-related breaches as hackers claim to publish stolen data - Richland, Mississippi, United States
  • Major Japanese port suspends operation following ransomware attack - Minato-ku, Japan
  • Mondelez, Roosevelt cyberattacks involve 50,000 victims each - Chicago, Illinois, United States
  • Attacks in June 2023

  • TSMC allegedly hacked by LockBit ransomware - Taiwan
  • US health department, law firms latest hit in wide-ranging hack - Washington, District of Columbia, United States
  • Ransomware attack at Chattanooga State affects data of 1,244 people - Chattanooga, Tennessee, United States
  • City of Fort Worth website hacked, data from internal information system posted online - Fort Worth, Texas, United States
  • Capital One becomes latest bank affected by cyberattack on debt-buying giant - McLean, Virginia, United States
  • Austin State University students grow anxious about falling behind as school reels from cyberattack last week - Nacogdoches, Texas, United States
  • Finra Issues Cybersecurity Alert After Recent Hack - Washington, District of Columbia, United States
  • Clop Ransomware Spree: BBC, Bombardier, Shell, and Stanford University Among Other Targeted Organizations - Houston, Texas, United States
  • Clop Ransomware Spree: BBC, Bombardier, Shell, and Stanford University Among Other Targeted Organizations - Boston, Massachusetts, United States
  • Manchester University students threatened by ransomware gang - Manchester, England, United Kingdom
  • Onix Group Sued for Failing to Prevent Ransomware Attack and 320K-Record Data Breach - Kennett Square, Pennsylvania, United States
  • BlackCat hackers threaten to leak 80GB worth of Reddit data - San Francisco, California, United States
  • A Russian Ransomware Gang Breaches the Energy Department and Other Federal Agencies - Washington, District of Columbia, United States
  • Cybersecurity attack hits Minnesota Department of Education - Saint Paul, Minnesota, United States
  • Clop Ransomware Attack Hits U.S. Government, Schools, and Businesses - Athens, Georgia, United States
  • Eftpos provider Smartpay suffers ransomware attack - Australia
  • Ransomware Attack Played Major Role in Shutdown of Illinois Hospital - Spring Valley, Illinois, United States
  • FIIG Securities isolates client-facing systems after attack - Perth, Western Australia, Australia
  • Another huge US medical data breach confirmed after Fortra mass-hack - Eden Prairie, Minnesota, United States
  • Forsyth County says swift action kept cyber attack from being much worse; offering identity monitoring for those affected - Augusta, Maine, United States
  • Swiss government data on the dark web after Play ransomware’s cyberattack on Xplain? - Zurich, Switzerland
  • Another hospital hit by ransomware: Columbus Regional Healthcare System in North Carolina hit by Daixin - Columbus, Indiana, United States
  • Ransomware attack disrupts Canadian university - Waterloo, Ontario, Canada
  • South Jersey Behavioral Health Resources discloses ransomware attack - Pennsauken, New Jersey, United States
  • Ransomware gang Snatch claims attack on Briars Group and two other organisations - Paris, France
  • Education foundation OSG Hengelo victim of hack - Hengelo, Netherlands
  • Casino employees 'extremely upset' over breach of personal info - Rama, Ontario, Canada
  • E-Discovery Company Casepoint Investigates Data Breach After Files Found On Dark Web - Tysons, Virginia, United States
  • Virginia School System Hit by Ransomware Attack - Richmond, Virginia, United States
  • Attacks in May 2023

  • Barracuda zero-day abused since 2022 to drop new malware, steal data - Campbell, California, United States
  • Auto supplier Gentex hit by ransomware attack - Zeeland, Michigan, United States
  • Dish Ransomware Attack Impacted Nearly 300,000 People - Englewood, Colorado, United States
  • Tragic Data Breach, 2 Million Vehicles Affected For Ten Years - Plano, Texas, United States
  • Attempted cyber attack responsible for 3-week Newport News library computer outage - Newport News, Virginia, United States
  • Yum Brands confirms ransomware attack impacted some U.S. employees - Louisville, Kentucky, United States
  • ScanSource (SCSC) says it was subject to a ransomware attack - Greenville, South Carolina, United States
  • Ransomware attack on PharMerica affected 5.8 million patients - Louisville, Kentucky, United States
  • Ransomware Group Uses Communication System of University - Bluefield, Virgina, United States
  • Gaston College Looks into Possible Data Breach Following Recent Ransomware Attack - Dallas, Texas, United States
  • Spartanburg County recovering from ransomware attack - Spartanburg, South Carolina, United States
  • Multinational tech firm ABB hit by Black Basta ransomware attack - Zürich, Switzerland
  • Dragos Says Ransomware Gang Accessed Limited Data but Failed at Extortion Scheme - Hanover, Maryland, United States
  • Impact Seen for Hospitals Nearby but Not Affected by Ransomware Attacks - Oakland, California, United States
  • Impacts and Incident Response - Norway
  • National Gallery of Canada recovering from ransomware incident - Ottawa, Ontario, Canada
  • Capita Says Ransomware Attack Will Cost It Up to $25 Million - London, England, United Kingdom
  • Healthcare Data Breach At Kansas Hospital Impacts 19K - McPherson, Kansas, United States
  • $1.1M Paid to Resolve Ransomware Attack On California County - West Sacramento, California, United States
  • Dallas Fire-Rescue, police see delays and mistakes answering calls after ransomware attack - Dallas, Texas, United States
  • San Bernardino County pays $1.1 million to settle ransomware attack - San Bernardino, California, United States
  • Dallas Animal Services crippled by city ransomware attack - Dallas, Texas, United States
  • Ransomware Gangs Are Shifting Their Attacks to Smaller Companies - Boston, Massachusetts, United States
  • City of Dallas hit by ransomware - Dallas, Texas, United States
  • Solicitor's phone number affected by ransomware attack - Gaffney, South Carolina, United States
  • Ransomware attack affects Dallas police and court websites - Dallas, Texas, United States
  • Key U.S. Marshals computers still down 10 weeks after breach - Arlington, Virginia, United States
  • Attacks in April 2023

  • LockBit Ransomware Reportedly Strikes Venezuela’s Largest Bank - Caracas, Venezuela
  • Waterloo Region District School Board retirees say they felt left in the dark after data compromised in cyberattack - Waterloo, Ontario, Canada
  • Hardenhuish School in Chippenham hit by a ransomware attack - Chippenham, England, United Kingdom
  • Confidential data stolen | The Yellow Pages victims of a cyberattack - Montreal, Quebec, Canada
  • Gateway Casinos Confirms Cyberattack on Ontario IT Infrastructure - Burnaby, British Columbia, Canada
  • US Navy contractor Fincantieri Marine Group suffers a ransomware attack - Washington, District of Columbia, United Kingdom
  • Naivas confirms cyber attack on systems by a criminal organization - Nairobi, Kenya
  • Health insurer Point32Health suffers technical outage due to ransomware attack - Canton, Massachusetts, United States
  • Capita customer data was stolen in March ransomware attack - Moorgate, England, United Kingdom
  • CommScope faces ransomware attack - Hickory, North Carolina, United States
  • NCR suffers Aloha POS outage after BlackCat ransomware attack - Atlanta, Georgia, United States
  • Enzo Biochem slips after ransomware attack - New York, New York, United States
  • Kansas health care company hit by ransomware attack - Coffeyville, Kansas, United States
  • Superyacht Maker Hit by Easter Ransomware Attack - London, United Kingdom
  • Data stolen after ransomware attack on Yum! Brands - Louisville, Kentucky, United States
  • Western Digital struggles to fix massive My Cloud outage, offers workaround - San Jose, California, United States
  • New Money Message Ransomware Gang Hits MSI, Threatens of Data Leak - Taipei, Taiwan
  • Blackbaud Inc. To Pay $3 Million To SEC For Alleged Misleading Disclosures In 2020 Ransomware Attack - Charleston, South Carolina, United States
  • Jefferson Co. School System victim of ransomware attack during Spring Break - Louisville, Kentucky, United States
  • Attacks in March 2023

  • Modesto ransomware attack claimed by Snatch cybercrime operation - Modesto, California, United States
  • Hacking Incidents Reported by Atlantic General and Lawrence General Hospitals - Berlin, Maryland, United States
  • Children’s data feared stolen in Fortra ransomware attack - San Mateo, California, United States
  • Crown Resorts confirms ransom demand after GoAnywhere breach - Melbourne, Victoria, United States
  • Two cyberattacks impact Lumen Technologies - Monroe, Louisiana, United States
  • Ransomware Attack To Hurt Revenue At Sun Pharmaceutical - Princeton, New Jersey, United States
  • Crown Resorts says ransomware group claims to have illegally obtained files - Sydney, Perth, Australia
  • Ottawa County officials working to restore network after ransomware attack - West Olive, Michigan, United States
  • Expert speaks out after City of Allen Park hit with ransomware attack - Allen Park, Michigan, United States
  • Tennessee city hit with ransomware attack - Nashville, Tennessee, United States
  • Ransomware attack targets Shoreline Community College - Shoreline, Washington, United States
  • Blackbaud Fined $3M for 'Failing to Disclose' That Ransomware Attack Breached Private Data - Charleston, South Carolina, United States
  • Minneapolis Public School Data Leaked Onto Dark Web - Minneapolis, Minnesota, United States
  • LockBit group claims responsibility for a ransomware attack on Essendant - Deerfield, Illinois, United States
  • A Ransomware Gang Claims to Have Hacked the Security Camera Company Amazon Ring - Santa Monica, California, United States
  • Ransomware gang LockBit claims to have stolen confidential SpaceX data - Hawthorne, California, United States
  • Zoll Medical Data Breach Impacts 1 Million Individuals - Chelmsford, Massachusetts, United States
  • Codman Square Health Center Reports Data Breach with Federal Government Following Ransomware Attack - Dorchester, Massachusetts, United States
  • Hackers use stolen student data against Minneapolis schools in brazen new threat - Minneapolis, Minnesota, United States
  • Cyberattack hits Canadian engineering giant with contracts for military bases, power plants - Toronto, Ontario, Canada
  • Southeastern Louisiana University Experiences What Some Believe to Be a Ransomware Attack - Hammond, Louisiana, United States
  • Barcelona's Main Hospital Experiences Ransomware Cyberattack - Barcelona, Spain
  • Alexander City working through ransomware attack - Alexander City, Alabama, United States
  • Tennessee State University temporarily shuts down internet access after ransomware threat - Nashville, Tennessee, United States
  • Washington state public bus system confirms ransomware attack - Lakewood, Washington, United States
  • Attacks in February 2023

  • US Marshals Service hit with ransomware attack, officials call it 'major incident' - Arlington, Virginia, United States
  • Dish Network hit by multi-day internal outage, in possible cyber attack - Englewood, Colorado, United States
  • Indigo admits cyber attack was ransomware, employee data accessed - Toronto, Ontario, Canada
  • Cyberattack on Dole temporarily shuts down North American plants - Westlake Village, California, United States
  • Lehigh Valley Health Network discloses ransomware attack, refuses to pay - Allentown, Pennsylvania, United States
  • Fannin County systems attacked by Ransomware - Bonham, Texas, United States
  • GoDaddy joins the dots and realizes it's been under attack for three years - Tempe, Arizona, United States
  • Ransomware could be ‘potential wrecking ball’ for businesses amid Royal Mail $80m ransom - London, United Kingdom
  • Maryland hospital IT systems restored after ransomware attack - Berlin, Maryland, United States
  • Pepsi Bottling Ventures suffers data breach after malware attack - Raleigh, North Carolina, United States
  • City of Oakland ransomware attack: Canadian city officials shut non-emergency systems - Oakland, California, United States
  • Play Ransomware Group Claims Attack on A10 Networks - San Jose, California, United States
  • Medical records for 4,158 Garrison Women’s Health patients lost due to attack on IT vendor - Dover, New Hampshire, United States
  • Cybersecurity Incident Shuts Down Biglaw Network - Atlanta, Georgia, United States
  • Cyber Incident Disrupts Modesto, Calif., Police Department - Modesto, California, United States
  • Over 3 million patient records breached in California health network ransomware attack - Northridge, California, United States
  • MTU cyber breach: Probe after ransomware attacks 'like a murder investigation' - Munster, Ireland
  • Dallas Central Appraisal District Confirms it Paid $170K to Hackers After Ransomware Attack - Dellas, Texas, United States
  • Five Guys allegedly hit by ransomware - Lorton, Virginia, United States
  • MKS Instruments Hit by Ransomware Attack, Suspends Some Operations - Andover, Massachusetts, United States
  • Global ransomware attack on thousands of servers reported by Italy - Rome, Italy
  • Infrastructure sectors hit hardest by ransomware - Charlotte, North Carolina, United States
  • Florida Hospital Digital Security - Tallahassee, Florida, United States
  • Financial software firm Ion Group battles LockBit ransomware attack - New York, New York, United States
  • Nantucket Schools Hit by Ransomware Attack - Nantucket, Massachusetts, United States
  • Cyberattack impairs systems at Tucson Unified District - Tucson, Arizona, United States
  • Attacks in January 2023

  • QNAP fixes critical bug letting hackers inject malicious code - New Taipei, Taiwan
  • Defence ministry contractor’s parent firm faces ransomware attack - Nagpur, Maharashtra, India
  • International ransomware group claims responsibility for Okanagan College cyberattack - Kelowna, British Columbia, Canada
  • Riot Games confirms ransomware - Los Angeles, California, United States
  • BlackCat ransomware group allegedly targets NextGen Healthcare - Atlanta, Georgia, United States
  • Slow service? UK fast-food chains hit by cyberattack - Louisville, Kentucky, United States
  • Taco Bell parent Yum! Brands suffers ransomware attack, prompting some restaurant closings in the U.K. - Louisville, Kentucky, United States
  • Compromise of employee device, credentials led to CircleCI breach - San Francisco, California, United States
  • San Benito School Officials Share Cyber Attack Details - San Benito, Texas, United States
  • LockBit cartel suspected of Royal Mail cyber attack - London, United Kingdom
  • Iowa's Largest City Cancels Classes Due to Cyber Attack - Des Moines, Iowa, United States
  • It's not how hard you get hit, an industry expert argues, but how quickly you get back up. - Swansea, Massachusetts, United States
  • Bill Bosch Discusses IHG Ransomware Attack; Class Action By Franchisees - Atlanta, Georgia, United States
  • US family planning nonprofit MFHS says patient medical data stolen in ransomware attack - Wilkes-Barre, Pennsylvania, United States
  • Tomball still grappling with ransomware attack 16 days later; This is what residents need to know - Tomball, Texas, United States
  • Attacks in December 2022

  • Xavier University Might Have Lost Personal Data in Hack - Cincinnati, Ohio, United States
  • Queensland University of Technology hit by Ransomware - Brisbane, Queensland, Australia
  • The Guardian hit by ransomeware attack, staff told to work from home - London, United Kingdom
  • Ransomware attacks show vulnerability in Iowa schools - Glenwood, Iowa, United States
  • Citrix and Fortinet RCEs, Microsoft fixes exploited zero-day - San Jose, California, United States
  • Data breach may have exposed Medicare patient data - Baltimore, Maryland, United States
  • Met Opera’s Website and Box Office Are Back, 9 Days After Cyberattack - New York, New York, United States
  • California Finance Department claimed to be attacked by LockBit ransomware gang - Sacramento, California, United States
  • Ransomware-hit SSP under broker fire amid latest issues - Halifax, West Yorkshire, United Kingdom
  • Little Rock schools to pay hackers to end ransomware attack - Little Rock, Arkansas, United States
  • Rackspace Shuts Down Hosted Exchange Systems Due to Security Incident - San Antonio, Texas, United States
  • Safdarjung Hospital also reports cyberattack - Delhi, India
  • Bank details of South Staffordshire Water customers posted on the dark web - England, United Kingdom
  • French Hospital Halts Operations After Cyber-Attack - France
  • Despite word of 'radical malware attack,' it took hours to shut down Suffolk's computer network - Riverhead, New York, United States
  • Maple Leaf Foods confirms cyberattack, will not pay ransomware gang - Mississauga, Ontario, Canada
  • Attacks in November 2022

  • Vice Society ransomware gang targets Cincinnati State College, disrupts operations - Cincinnati, Ohio, United States
  • AIIMS ransomware attack: Key patient data at risk of leak, sale on Dark Web - New Delhi News - Delhi, India
  • Ragnar Locker Ransomware Leaked the Belgium Police’s Data - Brussels, Belgium
  • One Brooklyn Health System Offline After Unexplained IT Issue - Brooklyn, New York, United States
  • Ransomware attack on Italiana Meccanotecnica Umbra, US division: Over 100 GB of data for sale by hackers on the darkweb - United States
  • Ransomware attack on the Italian Luxottica: more than 300 million documents, 123GB of data, for sale by online hackers - Italy
  • Dallas Central Appraisal District ransomware attack should be a warning to us all - Dallas, Texas, United State
  • Activision Blizzard’s Overwatch 2 Hit With Cyberattack at Launch - Irvine, California, United States
  • ‘Are our kids safe at home?’ - Mid-Michigan parents want answers after cyberattack - Jackson, Michigan, United States
  • Thales confirms hackers have released its data on the dark web - Paris, France
  • Canadian supermarket chain giant Sobeys suffered a ransomware attack - Stellarton, Nova Scotia, Canada
  • Medibank admits ransomware attack is far worse than previously thought - Victoria, Australia
  • Cyber attack disrupts Norman school district - Norman, Oklahoma, United States
  • LockBit ransomware gang claims attack on Continental - Fairlawn, Ohio, United States
  • Boeing's Jeppesen Unit Sees Potential Ransomware Attack, Causes Flight Planning Disruptions - Arlington, Texas, United States
  • Ransomware attack strikes City of Ellsworth - Ellsworth, Maine, United States
  • Osaka hospital suspends services after ransomware cyberattack - Sumiyoshi Ward, Osaka, Japan
  • Attacks in October 2022

  • Australian Defence Force communications app hit by ransomware attack - Canberra, Australia
  • Australian insurance firm Medibank confirms ransomware attack - Docklands, Victoria, Australia
  • St. Luke's Health restoring systems after ransomware attack - Houston, Texas, United States
  • Hartnell College Confirms Ransomware Attack - Salinas, California, United States
  • CommonSpirit, one of the largest hospital chains in the US, suffered a ransomware cyberattack that impacted its operations. - Chicago, Illinois, United States
  • Ransomware Attack Delays Patient Care at Several Hospitals Across the US - Chicago, Illinois, United States
  • 2K Games confirms data breach, warns users their stolen data is now up for sale online - Novato, California, United States
  • Info expected to emerge slowly in hospital chain cyberattack - Des Moines, Iowa, United States
  • Hackers Demand 50 BTC as Brazilian BRB Bank Suffers Ransomware Attack - Richmond, Virginia, United States
  • Ransomware Attack on Ferrari - Maranello, Italy
  • Cybercriminals behind Los Angeles Unified School District ransomware attack release hacked data, superintendent says - Los Angeles, California, United States
  • Attacks in September 2022

  • Texas healthcare provider FMC Services suffers a ransomware attack - Philadelphia, Pennsylvania, United States
  • Defense Giant Elbit Confirms Data Breach After Ransomware Gang Claims Hack - Fort Worth, Texas, United States
  • Baby Dies After Hospital Hit by Ransomware Attack: Suit - Mobile, Alabama, United States
  • Ransomware attack disrupts Bosnia and Herzegovina Parliament servers, stalls operations for two weeks - Bosnia
  • South Redford Schools closed again after cyber attack - Redford, Michigan, United States
  • Couple deletes Holiday Inn data for fun after ransomware attack fails - Atlanta, Georgia, United States
  • A Bell Canada Subsidiary May Have Fallen Victim to a Hive Ransomware Attack - Montreal, Quebec, Canada
  • Uber suffers major cyber attack - San Francisco, California, United States
  • Lorenz Ransomware Gang Exploits Mitel VoIP Appliance Vulnerability in Attacks - Kanata, Ontario, Canada
  • Solar technology company, Canadian Solar has been hacked by LockBit 3.0 ransomware - Guelph, Ontario, Canada
  • InterContinental Hotels Group confirms cyber attack, experts suggest ransomware - Atlanta, Georgia, United States
  • Los Angeles Unified School District hit with crippling ransomware attack - Los Angeles, California, United States
  • New Ransomware Hits Windows, Linux Servers Of Chile Govt Agency - Chile
  • South Korean government’s YouTube channel got hacked and shared Elon Musk’s crypto-related videos - South Korean
  • Montenegro attacked by ransomware, hackers demand for $10million - Montenegro
  • Attacks in August 2022

  • Cuba ransomware group claims attack on Montenegro government - Montenegro
  • World’s largest distributors of books Baker & Taylor hit by ransomware - Charlotte, North Carolina, United States
  • As States Ban Ransom Payments, What Could Possibly Go Wrong? - Baltimore, Maryland, United States
  • EmergeOrtho & General Health System Victims of Ransomware Attacks - Durham, North Carolina, United States
  • Romanian oil company hit by ‘complex cyber-attack’ - Romania
  • Digital transformation giant Orion Innovation hit by LockBit ransomware, hacker group claims - Edison, New Jersey, United States
  • UK car dealer Holdcroft Motor Group hit by a ransomware attack - Hanley, Staffordshire, United Kingdom
  • Ragnar Locker ransomware gang hits Greek natural gas supplier DESFA - Chalandri, Greece
  • Cyberattack shuts down Fremont County offices, disrupting government services - Fremont, California, United States
  • Analysis of Clop’s Attack on South Staffordshire Water – UK - Walsall, West Midlands, United Kingdom
  • LockBit Finally Claims Entrust Attack Two Months After Its Occurrence - Minneapolis, Minnesota, United States
  • Ransomware Attack Takes All Garmin Platforms Offline - Olathe, Kansas, United States
  • HanesBrands loses $100 million in net sales following ransomware attack - Winston-Salem, North Carolina, United States
  • Cisco Hacked by Ransomware Gang, Data Stolen - San Jose, California, United States
  • NHS IT supplier held to ransom by hackers - Leeds, West Yorkshire, United Kingdom
  • Twilio Customer Data Breached via SMS Phishing of Employees - San Francisco, California, United States
  • Semiconductor manufacturer Semikron targeted by the LV ransomware group - Nuremberg, Germany
  • An Attack on Albanian Government Suggests New Iranian Aggression - Albania
  • Flagstar Bank Data Breach Affects 1.5 Million Customers - Troy, Michigan, United States
  • Luxembourg energy provider Encevo Group battles ransomware attack by BlackCat - Esch-sur-Alzette, Luxembourg
  • Attacks in July 2022

  • Playing the wrong note? Toronto Symphony Orchestra hit by cyberattack - Toronto, Ontario, Canada
  • Energy Supplier Entega Customer Data Released After Ransomware Attack - Germany
  • Cyber hackers threaten Bedford school, demanding '£500k or else' - Bedford, England
  • Botnet Attacks and Ransomware on Cryptocurrency Will Continue - Plantation, Florida, United States
  • Botnet Attacks and Ransomware on Cryptocurrency Will Continue - Memphis, Tennessee, United States
  • Botnet Attacks and Ransomware on Cryptocurrency Will Continue - Atlanta, Georgia, United States
  • Security Giant Entrust Breached - Minneapolis, Minnesota, United States
  • A small Canadian town is being extorted by a global ransomware gang - St Marys, Ontario, Canada
  • WordFly Data Security Incident - Seattle, Washington, United States
  • More than 600 providers impacted by ransomware attack on payment vendor - Hattiesburg, Mississippi, United States
  • Supermarket chain Spinneys targeted by hackers - UAE
  • COD restores some online services after ransomware attack, website still down - Palm Desert, California, United States
  • NRC Health recovering from ransomware attack - Lincoln, Nebraska, United States
  • Elden Ring publisher Bandai Namco reportedly hit by ransomware attack - Shinagawa City, Tokyo, Japan
  • Graff Pays Russian Hackers $7.5m over Ransomware Attack July 10, 22 by John Jeffay - London, England, United Kingdom
  • Ransomware Attack Hits French Telecoms Firm - Stuttgart, Germany
  • More than 600 providers impacted by ransomware attack on payment vendor - Greeley, Colorado, United States
  • Google patches new Chrome zero-day flaw exploited in attacks - Mountain View, California, United States
  • Indian companies in ransomware group’s radar, claims report - New Delhi, Delhi, India
  • Attacks in June 2022

  • Macmillan Publishers hit by apparent cyber attack as systems are forced offline - New York, New York, United States
  • New cyber extortion op appears to have hit AMD - Santa Clara, California, United States
  • Automotive fabric supplier TB Kawashima announces cyberattack - Kadakola, Karnataka, Inda
  • Automotive hose manufacturer hit by ransomware, shuts down production control system - Hyogo, Japan
  • Microsoft Exchange servers hacked by new ToddyCat APT gang - Redmond, Washington, United States
  • Flagstar Bank Data Breach Affects 1.5 Million Customers - Troy, Michigan, United States
  • Ransomware ring claims attack on Africa’s largest retail chain Shoprite - Brackenfell, Western Cape, South Africa
  • Kaiser Permanente data breach exposes health data of 69K people - Oakland, California, United States
  • 700,000 Patients Affected by Yuma Regional Medical Center Ransomware Attack - Yuma, Arizona, United States
  • Ransomware attack strikes City of Ellsworth - Ellsworth, Maine, United States
  • Operations at Mexican Hon Hai plant gradually return to normal after cyberattack - Taipei, Taiwan
  • Somerset County still 'working through' ransomware attack with temporary solutions - Somerville, New Jersey, United States
  • Foxconn confirms ransomware attack disrupted production in Mexico - Taipei, Taiwan
  • Hanesbrands says it suffered a ransomware attack on May 24 and has informed law enforcement - Winston-Salem, North Carolina, United States
  • Attacks in May 2022

  • Ransomware attacks on US hospitals put patients at risk - Burlington, Vermont, United States
  • Cyberattack against Regina Public Schools likely ransomware - Regina, Saskatchewan, Canada
  • SpiceJet faces ransomware attack; several flights delayed, cancelled - Gurugram, Delhi, India
  • General Motors credential stuffing attack exposes car owners info - Detroit, Michigan, United State
  • Ransomware attack exposes data of 500,000 Chicago students - Chicago, Illinois, United State
  • Deadbolt ransomware attacks QNAP NAS users yet again - Taipei City, Taiwan
  • Costa Rica’s New Government is Under Attack by a Conti Ransomware Gang - Costa Rica
  • Nikkei unit in Singapore hit by ransomware - Tokyo, Japan
  • Ransomware Attacks on Hospitals Put Patients at Risk - Burlington, Vermont, United States
  • CA Health Plan Faces Lawsuit After Cybersecurity Incident Linked to Hive Ransomware - Fairfield, California, United States
  • Cyberattacks Reported by McKenzie Health System & Omnicell - Sandusky, Michigan, United States
  • Healthcare Technology Provider Omnicell Discloses Ransomware Attack - Mountain View, California, United States
  • A Ransomware Attack Permanently Shut Down A College In The US - Lincoln, Illinois, United States
  • AGCO Hit By Ransomware Attack Thursday, Affecting Operations - Duluth, Georgia, United States
  • Ransomware attack forces Kellogg Community College to cancel classes - Battle Creek, Michigan, United States
  • Austin Peay State University plans to go forward with exams Monday after ransomware attack - Clarksville, Tennessee, United States
  • Attacks in April 2022

  • Conti Ransomware Affects Peru Government Agency - Peru, South America
  • St. Mary's and Good Samaritan hospitals suffered hack, company says - Corvallis, Oregon, United States
  • Pro-Iran hackers target Israel Airports Authority website - Israel
  • Cyber attack shuts Costa Rica govt systems - Costa Rica
  • ESG Study Reveals Granular and Air-Gapped Backup Are Key in Data Recovery After a Ransomware Attack - San Francisco, California, United States
  • Funky Pigeon halts new orders after cyberattack - Bristol, United Kingdom
  • Conti Ransomware Gang Claims Cyberattack on Wind Turbine Giant Nordex - Hamburg, Germany
  • Oil India hit by ransomware attack, cyberhacker demands over Rs 57 crore - Noida, India
  • 500,000 Impacted by Email Breach at Illinois Healthcare Firm - Champaign, Illinois, United States
  • Panasonic hit by second cyberattack in less than six months - Newark, New Jersey, United States
  • 5 Health Data Breaches Affect 1.2 Million - Downey, California, United States
  • 5 Health Data Breaches Affect 1.2 Million - Alpharetta, Georgia, United States
  • 5 Health Data Breaches Affect 1.2 Million - Wichita Falls, Texas, United States
  • 5 Health Data Breaches Affect 1.2 Million - Campbellsville, Kentucky, United States
  • 5 Health Data Breaches Affect 1.2 Million - East Wenatchee, Washington, United States
  • Toei Animation Hack Was a Targeted Ransomware Virus - Nerima City, Tokyo, Japan
  • Qualys Is the Latest Victim of Accellion Data Breach - Foster City, California, United States
  • UK retailer The Works suffers ransomware attack leading to store closures - Ireland, United Kingdom
  • US Health Provider LEHB Hit by Ransomware Attack, Network Compromised - Philadelphia, Pennsylvania, United States
  • LockBit victim estimates cost of ransomware attack to be $42 million - Madrid, Spain
  • Pfizer asks employees who were overpaid as result of a ransomware attack to pay company back - New York, New York, United States
  • Attacks in March 2022

  • Pro-Russia Hackers Targeted More than 400 U.S. Hospitals in 2020 - Chico, California, United States
  • Pro-Russia Hackers Targeted More than 400 U.S. Hospitals in 2020 - Edison, New Jersey, United States
  • Pro-Russia Hackers Targeted More than 400 U.S. Hospitals in 2020 - Sonoma, California, United States
  • St. Joe’s payroll woes continue more than 3 months after ransomware attack - Chicago, Illinois, United States
  • School district offering identity protection services after December ransomware attack - Riverhead, New York, United States
  • STELCO hit with ransomware attack; interrupts services - Hamilton, Ontario, Canada
  • Nimhans sees ransomware attack; IT cell checks spread - Karnataka, India
  • Data Breach Alert: Shutterfly, Inc. - Redwood City, California, United States
  • Ontario security company uncovers ransomware gang affiliate using Cobalt Strike - Waterloo, Ontario, Canada
  • NRA confirms last year’s ransomware attack - Fairfax, Virginia, United States
  • Critical Vulnerabilities in the U.S. Food Sector and the Next Crippling Attack - Greeley, Colorado, United States
  • Car Parts Giant Denso Targeted by Ransomware Group - Kariya, Aichi, Japan
  • Christmas Payroll Fears After Ransomware Hits Software Provider - Weston, Florida, United States
  • Ubisoft issues company-wide password reset after being hacked - Toronto, Ontario, Canada
  • Japan's Denso hit by apparent ransomware attack - NHK - Kariya, Aichi, Japan
  • Jacksonville Spine Center suffered ransomware attack - Jacksonville, Florida, United States
  • Samsung falls victim to cyber attack, 190GB of sensitive data leaked - San Jose, California, United States
  • Centralia College Ransomware Attack Made Data Inaccessible - centralia.edu, Washington, United States
  • Authorities investigate ransomware attack in Fleetwood ASD - Fleetwood, Pennsylvania, United States
  • Des Moines Bridgestone plant cancels shifts amid cyberattack - Nashville, Tennessee, United States
  • Toyota halts operations at all Japan plants due to cyberattack - Aichi, Japan
  • Attacks in February 2022

  • Sky News employees caught in cyber breach - Sydney, New South Wales, Australia
  • Ransomware group claims attack on Nvidia’s computer systems - Santa Clara, California, United States
  • Pembroke Pines hit by ransomware attack, city says - Pembroke Pines, Florida, United States
  • Ransomware Group Claims Successful Hack Of Broomfield Cybersecurity Firm - Bangalore, Karnataka, India
  • Data Breach Alert: Bay & Bay Transportation - Eagan, Minnesota, United States
  • San Francisco 49ers Hit By Ransomware Attack - Santa Clara, California, United States
  • Major SAP vulnerability requires urgent patch to prevent HTTP request smuggling attacks - Walldorf, Germany
  • Customer Care Giant TTEC Hit By Ransomware - Englewood, Colorado, United States
  • Data of Puma Employees Stolen in Kronos Ransomware Attack - Herzogenaurach, Germany
  • NZ Uniforms reports possible data breach as 'precaution' after ransomware attack - Aukland, New Zealand
  • Washington state agency discloses data breach impacting hundreds of thousands of licensed professionals - Olympia, Washington, United States
  • Hacker attack hits airport services provider Swissport - Zurich, Switzerland
  • Neenah school district's insurance policy limits out-of-pocket expenses in Jan. 10 ransomware attack - Neenah, Wisconsin, United States
  • Nuts and crisp supplies at risk after cyber attack hits KP Snacks - Hayes, United Kingdom
  • Tennessee Community College Suffers Ransomware Attack - Knoxville, Tennessee, United States
  • Kronos hit by ransomware impacting paychecks© Thamrongpat Theerathammakorn | Dreamstime.com SECURITY & PRIVACY Payroll company hit by ransomware – And it could mean your next check is late - New York, New York, United States
  • Attacks in January 2022

  • Hackers prey on public schools, adding stress amid pandemic - Newark, New Jersey, United States
  • Curo becomes the latest victim in cyberattacks on financial services - Cape Town, South Africa
  • Country's biggest double glazing installer Safestyle UK is hit by a cyber attack as spies warn of a threat from Russian hackers linked to fears of military action against Ukraine - London, United Kingdom
  • Linn County Still Down Due To Ransomware - Cedar Rapids, Iowa, United States
  • Hackers Allegedly Attacked Belarus Rail to Slow Movement of Russian Troops - Minsk, Belarus
  • His son's school was hacked. Then the ransomware gang called him at home. - Allen, Texas, United States
  • Memorial Health System confirms 2021 ransomware attack affected 216K patients - Hollywood, Florida, United States
  • Attackers continue targeting VMware Horizon servers - Palo Alto, California, United States
  • Merck wins legal battle over insurance coverage after ransomware attack - Kenilworth, New Jersey, United States
  • Cyberattack on Red Cross compromised sensitive data on over 515,000 vulnerable people - Geneva, Switzerland
  • Indonesia Central Bank Says Ransomware Attack Did Not Impact Services - Central Jakarta, Indonesia
  • Moncler confirms ransomware attack and data breach - Milan, Italy
  • Lock it down and piss people off': How quick thinking stopped a ransomware attack from crippling a Florida hospital - Miami, Florida, United States
  • Cyberattack shuts down Albuquerque schools; county copes with ransomware incident - Albuquerque, New Mexico, United States
  • Auto parts maker Denso targeted in ransomware cyberattack - Kariya, Japan
  • Ransomware Attack Leaves Exhausted Nurses at Suburban Hospital With Partial Paychecks - Bethesda, Maryland, United States
  • Finalsite Ransomware Attack Disrupts College Websites - Glastonbury, Connecticut, United States
  • Ransomware attack affects hundreds of Bassett employees - Oneonta, New York, United States
  • 4.9K people affected by ransomware attack - Columbus, Ohio, United States
  • Corning Inc. employees impacted by payroll vendor Kronos ransomware attack - Corning, New York, United States
  • Bernalillo County reports suspected ransomware attack - Albuquerque, New Mexico, United States
  • 5 Ways To Keep Your Business Alive In 2022, The "New Normal" Of Cyber Crime. - Scottsdale, Arizona, United States
  • Attacks in December 2021

  • The year the tide turned on ransomware - Center Valley, Pennsylvania, United States
  • The year the tide turned on ransomware - Sunnyvale, California, United States
  • The year the tide turned on ransomware - Newark, New Jersey, United States
  • Sega left a huge database of user information open to hackers - Tokyo, Japan
  • Banking malware targets Itau Unibanco services in Brazil with at least 55 million customers worldwide - Brazil
  • French IT Services Firm Hit by Ransomware Attack - France
  • The Worst Hacks of 2021 - San Francisco, California, United States
  • Market Research Telecast - Phoenix, Arizona, United States
  • Kronos hit by ransomware impacting paychecks© Thamrongpat Theerathammakorn | Dreamstime.com SECURITY & PRIVACY Payroll company hit by ransomware – And it could mean your next check is late - New York, New York, United States
  • Virginia's state legislature is a victim of ransomware attack - Richmond, Virginia, United States
  • McMenamins hit by ransomware attack; chain says customer data appears secure but employee info at risk - Portland, Oregon, United States
  • Propane Gas Distributor Hit With Ransomware - Toronto, Ontario, Canada
  • Queen’s Health Systems also affected after ransomware attack strikes Kronos software provider - Honolulu, Hawaii, United States
  • Christmas Payroll Fears After Ransomware Hits Software Provider - Weston, Florida, United States
  • Ransomware attack hits Virginia Legislature - Virginia, United States
  • Ransomware Group Claims Volvo Attack, Screenshots of the Stolen Files Released - Mahwah, New Jersey, United States
  • Cream cheese shortage stemmed partially from cyberattack - Green Bay, Wisconsin, United States
  • Colorado Energy Company Suffered a Cyber Attack Destroying 25 Years of Data and Shut Down Internal Controls - Montrose, Colorado, United States
  • Frontier Software Ransomware Attack Puts at Least 80,000 Government Employees at High Risk of Personal Data Theft - Surrey, United Kingdom
  • Vestas says hackers released some data after ransomware attack - Aarhus, Denmark
  • Ransomware attack on Australian utility claimed by Russian-speaking criminals - Brisbane, Queensland, Australia
  • Oceanscan Navigates Ransomware Event with iland Secure DRaaS - Aberdeen, United Kingdom
  • Nordic Choice Hotels hit by Conti ransomware, no ransom demand yet - Rockville, Maryland, United States
  • Maryland health department website goes offline after apparent cyberattack - Baltimore, Maryland, United States
  • Headwaters confirms unauthorized access in suspicious email activity - Orangeville, Ontario, United States
  • Planned Parenthood clinics hit by ransomware and patient data stolen - New York, New York, United States
  • Ransomware attack idles Trailblazers - Portland, Oregon, United States
  • Attacks in November 2021

  • Butler County Community College closes campus following ransomware attack - El Dorado, Kansas, United States
  • Huawei’s Appgallery Targeted By Malware Campaign - Plano, Texas, United States
  • IKEA email systems hit by ongoing cyberattack - Coshohocken, Pennsylvania, United States
  • Hadera hospital back to work over month after cyberattack - Hadera, Israel
  • Ransomware attack shuts down Lewis & Clark Community College - Godfrey, Illinois, United States
  • Norsk Hydro Probe Shows Slow Pace of International Ransomware Cases - Oslo, Norway
  • How the Lawrence Co. 911 center hit by a ransomware attack, amid the COVID pandemic, handled the threat - Lawrenceburg, Tennessee, United States
  • Wind turbine maker Vestas hit by cyber attack - Aarhus, Denmark
  • Appliances Giant Whirlpool Suffered Ransomware Attack - Benton Harbor, Michigan, United States
  • Philippines Civil Defense Twitter account hijacked - Camp General Emilio Aguinaldo, Quezon City, Philippines
  • Ransomware top risk priority for auditors in 2022 - San Jose, California, United States
  • Authenticom working to restore systems after likely ransomware attack - La Crosse, Wisconsin, United States
  • Microsoft Exchange Server Gets New Wave Of Attacks - Redmond, Washington, United States
  • Report on Patient Privacy Volume 21, Number 9. Privacy Briefs - Denton, Texas, United States
  • Attacks in October 2021

  • Toronto transit system hit by ransomware attack - Toronto, Ontario, Canada
  • Martin County officials 'in the dark' as to ransomware network issues at tax collector's office - Stuart, Florida, United States
  • Schreiber Foods back to normal after ransomware attack shuts down milk plants - Green Bay, Wisconsin, United States
  • Lufkin ISD hit by ransomware attack - Missouri City, Texas, United States
  • Janesville School District's network suffers ransomware cyberattack - Janesville, Wisconsin, United States
  • Ransomware Attacks Perpetrated via Vulnerability in BillQuick Billing Software - Torrance, California, United States
  • Notice of Data Security Breach Incident - Plymouth, Massachusetts, United States
  • Egregor Ransomware Steals Data from Recruiter Randstad - Atlanta, Georgia, United States
  • Report on Patient Privacy Volume 21, Number 2. Privacy Briefs - Saint Paul, Minnesota, United States
  • Accenture Confirms Data Stolen in Ransomware Attack - Chicago, Illinois, United States
  • Sinclair Stations Disrupted By Ransomware Attack - Cockeysville, Maryland, United States
  • UPMC, Bayhealth, Walmart also hit by CaptureRx ransomware attack - Dover, Delaware, United States
  • Justice Dept says systems recovering from ransomware attack - Washington, District of Columbia, United States
  • Elekta Faces Class Action Lawsuit over Ransomware Attack and Data Breach - Atlanta, Georgia, United States
  • Weir sees shares fall after cyber attack revealed - Glasgow, Scotland
  • A Hospital Hit by Hackers, a Baby in Distress - Mobile, Alabama, United States
  • Sandhills hit with a ransomware attack - Lincoln, Nebraska, United States
  • Serco confirms Babuk ransomware attack, Test and Trace not impacted - Herndon, Virginia, United States
  • Attacks in September 2021

  • Shipping company Forward Air discloses data theft following ransomware attack - Greeneville, Tennessee, United States
  • Lufkin ISD hit by ransomware attack - Missouri City, Texas, United States
  • Olympus becomes victim of cyberattack following BlackMatter ransomware hit - Center Valley, Pennsylvania, United States
  • Nokia subsidiary suffers Conti ransomware attack - Chicago, Illinois, United States
  • REvil suspected in Nevada hospital attack - Las Vegas, Nevada, United States
  • With cyber aggression on the rise, this is the wrong time to cripple an important asset in our defense against attacks - Coralville, Iowa, United States
  • Minnesota grain handler targeted in ransomware attack - Lewisville, Texas, United States
  • Crystal Valley Cooperative becomes latest agriculture business hit with ransomware - Mankato, Minnesota, United States
  • Marcus & Millichap hit with possible BlackMatter ransomware - Calabasas, California, United States
  • The State of Ransomware Attacks in the Mining Industry - Melbourne, Victoria, Australia
  • Report on Patient Privacy Volume 21, Number 9. Privacy Briefs - Downers Grove, Illinois, United States
  • Customer Care Giant TTEC Hit By Ransomware - Englewood, Colorado, United States
  • Georgia Hospital Ransomware Hack Prompts Patients’ Class-Action Lawsuit - Atlanta, Georgia, United States
  • Harrison County, West Virginia, officials reflect on cyberattack and impacts more than 2 years later - Gulfport, Mississippi, United States
  • Growth of cybercrime ‘unbelievable,’ tougher penalties needed - Ankeny, Iowa, United States
  • Ransomware Attack At Howard University Shuts Network, Classes Cancelled - Washington, District of Columbia, United States
  • Massachusetts hospital sued over February ransomware attack after paying hackers to restore data - Attleboro, Massachusetts, United States
  • Attacks in August 2021

  • Bangkok Airways apologizes for passport info breach as LockBit ransomware group threatens data leak - Bangkok, Thiland
  • REvil suspected in Nevada hospital attack - Las Vegas, Nevada, United States
  • EPCOR USA Telephone Service Vendor Impacted by Ransomware - Edmonton, Alberta, Canada
  • The Washington Post reports that T-CEO Mobile’s has apologized for the company’s fourth attack in five years. - Bellevue, Washington, United States
  • Ransomware attack at Singapore eye clinic potentially breaches 73,000 patients’ data - Singapore
  • EPCOR USA Telephone Service Vendor Impacted by Ransomware - Edmonton, Alberta, Canada
  • Twin Falls County identifies ransomware as the cause of computer problems - Twin Falls, Idaho, United States
  • 4 most dangerous emerging ransomware threat groups to watch - Santa Clara, California, United States
  • Nokia subsidiary reveals data breach following Conti ransomware raid - Alpharetta, Georgia, United States
  • DOC's Aoraki/Mount Cook rescue base hit by ransomware attack - New Zealand
  • Personal data breached in Rockwood School District ransomware attack - St. Louis, Missouri, United States
  • Scripps Health Ransomware Attack Cost Increases to Almost $113 Million - San Diego, California, United States
  • For the first time in Maine, a ransomware hacker attacked two public wastewater plants - Augusta, Maine, United States
  • T-Mobile says hackers stole data of more than 40 million people - Bellevue, Washington, United States
  • IPO-bound Pine Labs to probe source of ransomware attack - Noida, India
  • Brazilian government discloses National Treasury ransomware attack - Brazil
  • Hybrid working unlocks art of the possible for Dundee & Angus College principal - Dundee, London
  • Delaware County, Pa., plans cybersecurity upgrade after ransomware attack - Media, Pennsylvania, United States
  • Accenture restores affected systems after reported ransomware attack - Dublin, Ireland
  • “17 billion paid in four months” – Corriere.it - Norwalk, Connecticut, United States
  • Motherboard vendor GIGABYTE hit by RansomExx ransomware gang - New Taipei City, Taiwan
  • Ransomware Attack At Howard University Shuts Network, Classes Cancelled - Washington, District of Columbia, United States
  • Ransomware attack forces Indiana hospital to divert patients - Indianapolis, Indiana, United States
  • The Villages hospital admits it contacted law enforcement in ransomware attack - Leesburg, Florida, United States
  • Energy group ERG reports minor disruptions after ransomware attack - Genova, Italy
  • SA steel supplier hit by cyberattack around the same time as Transnet - Johannesburg, South Africa
  • Isle of Wight schools ransomware attack: Six school affected now - London, United Kingdom
  • Massachusetts hospital sued over February ransomware attack after paying hackers to restore data - Attleboro, Massachusetts, United States
  • Toll unsure if it lawyered up to avoid ASD assistance following ransomware attack - Melbourne, Queensland, Australia
  • Attacks in July 2021

  • Attackers Have Successfully Hit the Nation’s Largest Corporations – Their Onslaught on SMBs Will be Worse - Minneapolis, Minnesota, United States
  • South African Port Victim of Cyberattack: Week Ahead - Cape Town, South Afria
  • I took it quite personally': Queensland business describes second cyberattack in five years - Stapylton, Australia
  • How hackers used ransomware to undermine healthcare everywhere - Dusseldorf, Germany
  • The internet’s ‘existential threat’: From hospitals to schools, ransomware disrupts Florida’s most vital services - Altamonte Springs, Florida, United States
  • Here's what we do and don't know about the cyberattack on Brockton police - Brockton, Massachusetts, United States
  • States weigh bans on ransomware payoffs - London, United Kingdom
  • Transnet Undergoes Apparent Ransomware Hack - Johannesburg, South Africa
  • Saudi Aramco Confirms Data Leak After Reported Cyber Ransom - Houston, Texas, United States
  • Potential biometric data exposure from ransomware incident prompts law firm notification - Boston, Massachusetts, United States
  • Ransomware Hackers Attack N.C. Town for More Than a Month - Sunset Beach, North Carolina, United States
  • Clearfield target of ransomware attack; official says city now 'up and running' - Clearfield, Utah, United States
  • Ransomware attack threatens closings, sensitive client data - Jacksonville, Florida, United States
  • Suspected ransomware attack shuts UK railway ticket machines - London, United Kingdom
  • Washoe Tribe suffers ransomware attack - Gardnerville, Nevada, United States
  • As More Ransomware Attacks Hit, Kansas City Companies Step Up - Omaha, Nebraska, United States
  • D-BOX Technologies Announces Ransomware Cyber Attack - Longueuil, Quebec, Canada
  • Partner Contracts Can Save Your Company From A Ransomware Attack. Here’s How. - Essen, North Rhine-Westphalia, Germany
  • Already a Record-Breaking Year for Ransomware, 2021 May Just Be Warming Up - Fort Lauderdale, Florida, United States
  • Ransomware attackers demand $400,000 from Swiss website - Switzerland
  • Multiple Southern Maryland Towns Hit By Ransomware Attack; Facing Lofty Demands - Leonardtown, Maryland, United States
  • Southeastern Alabama Utility Hit By Ransomware Attack - Semmes, Alabama, United States
  • Cyber criminals demand $70m after US company ransomware attack - New York, New York, United States
  • Babuk ransomware is back: targeting companies and demanding up to $85k - Washington, District of Columbia, United States
  • US insurance giant AJG reports data breach after ransomware attack - Rolling Meadows, Illinois, United States
  • FBI assisting Monroe schools in cyber attack - Monroe, Wisconsin, United States
  • Attacks in June 2021

  • WSSC Water announces investigation into May ransomware attack - Laurel, Maryland, United States
  • REvil Ransomware Gang Strikes Again, Attacks FCUK Fashion Label - London, England
  • Texarkana rebounding from ransomware attack that crippled municipal computers - Texarkana, Texas, United States
  • Judson ISD confirms ransomware attack, sets up call center - Live Oak, Texas, United States
  • Steamship Authority Did Not Pay Ransomware - Woods Hole, Massachusetts, United States
  • UnitingCare Queensland update on ransomware infection - Queensland, Australia
  • St. Joseph's/Candler hospital ransomware attack remains under federal investigation - Savannah, Georgia, United States
  • Ransomware attacks prompt Bay Area schools, governments to beef up security - Pinellas, Florida, United States
  • Lucky Star Casino's recent closure caused by ransomware attack - Concho, Oklahoma, United States
  • Headaches continue for patients and staff three weeks into hospital ransomware attack - Gainesville, Flordia, United States
  • Ransomware? Hack? Plan, don’t pay - London, United Kingdom
  • City of Stoughton IT system 'compromised' - Stoughton, Wisconsin, United States
  • Cruise giant Carnival says customers affected by hacking - Miami, Florida, United States
  • Bitglass Security Spotlight: Data Breaches and Hacks Across Industries, and a Ransomware Payment Recovery - Atlanta, Georgia, United States
  • Judson ISD recovering from ransomware attack, alert to district staff reveals - Live Oak, Texas, United States
  • California City computer system down for weeks in ransomware attack - California City, California, United States
  • UnitingCare Queensland restores key systems after ransomware attack - Queensland, Australia
  • Afni Shuts Down Its Network After ‘Suspicious Activities’ Detected - Bloomington, Illinois, United States
  • Update with Presque Isle PD on their ransomware attack - Presque Isle, Maine, United States
  • Electronic Arts data breach takes a different tack than ransomware - Redwood City, California, United States
  • How To Protect Yourself From A Ransomware Attack - Oklahoma City, Oklahoma, United States
  • Hackers hit McDonald’s in the U.S., South Korea, and Taiwan - Chicago, Illinois, United States
  • Security News In Review: REvil Attacks Nuclear Contractor Sol Oriens - Atlanta, Georgia, United States
  • Ransomware Group That Hacked St. Clair County Says It Stole 2.5 GB Of Personal Data - Port Huron, Michigan, United States
  • Security News This Week: FBI Head Compares Ransomware Threat to 9/11 - Brazil
  • US wants to fight ransomware like terrorism - Washington, District of Columbia, United States
  • Improving cybersecurity vitally important to U.S. - Atlanta, Georgia, United States
  • Baltimore County school board approves $1.7 million for services following ransomware attack - Towson, Maryland, United States
  • Unauthorized access to Fujifilm servers - Valhalla, New York, United States
  • How ransomware has taken society hostage - Atlanta, Georgia, United States
  • Why the ransomware crisis suddenly feels so relentless - Brazil
  • Scripps begins notifying more than 147,000 people of ransomware records breach - San Diego, California, United States
  • Meat Supplier JBS Is The Lastest Company Hit With Ransomware Attack - Brazil
  • Exagrid pays $2.6m to Conti ransomware attackers - Marlborough, Massachusetts, United States
  • Attacks in May 2021

  • Attacks On Healthcare Sector Are On The Rise - Livonia, Michigan, United States
  • City Of Tulsa Says Online Bill Payments Now Functional After Ransomware Attack - Tulsa, Oklahoma, United States
  • City of Tulsa's Ransomware Response - Tulsa, Oklahoma, United States
  • CNA Hardy allegedly paid $40m to ransomware attackers - Chicago, Illinois, United States
  • The Colonial Pipeline Ransomware Hackers Had a Secret Weapon: Self-Promoting Cybersecurity Firms - Atlanta, Georgia, United States
  • Bose under a ransomware attack, employee data exposed! - Framingham, Massachusetts, United States
  • Tulsa parking app hacked in ransomware attacks - Tulsa, Oklahoma, United States
  • IT Security and Risk Experts Share Ransomware Insights in the Aftermath of the Colonial Pipeline Attack - Atlanta, Georgia, United States
  • One of the biggest US insurance companies reportedly paid hackers $40 million ransom after a cyberattack - Chicago, Illinois, United States
  • Hear ye, DarkSide! This honorable ransomware court is now in session - Atlanta, Georgia, United States
  • One of the biggest US insurance companies reportedly paid hackers $40 million ransom after a cyberattack - Atlanta, Georgia, United States
  • Tulsa computer system hacks stopped by security shutdown - Tulsa, Oklahoma, United States
  • Ransomware attack shut down Northern California community college’s computer system - Rocklin, California, United States
  • Feds track down organization responsible for City of Tulsa ransomware attack, systems slowly coming back - Tulsa, Oklahoma, United States
  • CNA Financial Paid $40 Million in Ransom After March Cyberattack - Chicago, Illinois, United States
  • Sierra College Temporary Information Site - Rocklin, California, United States
  • PUPs and third-party risk. Buffalo schools confirm ransomware attack. Identity theft. HSE PII published. USAGM data incident - Buffalo, New York, United States
  • Colonial Pipeline Ransomware Attack: CISOs React - Atlanta, Georgia, United States
  • The Week in Breach News: 05/12/21 – 05/18/21 - Washington, District of Columbia, United States
  • Insurance giant AXA victim of ransomware attack - Paris, Hong Kong
  • Ransomware impact on hospital services at Portiuncula University Hospital - Dunlo, Ireland
  • DarkSide Hacking Group Blamed for Ransomware Attack on Toshiba Unit - Minato-ku, Tokyo
  • Green Energy Company Volue Hit by Ransomware - Norway
  • City ransomware attack impacts event permit for gun march - Tulsa, Oklahoma, United States
  • WestRock Q2 on par with prior year - Atlanta, Georgia, United States
  • Colonial Pipelines Hit By Ransomware - Atlanta, Georgia, United States
  • SmileDirect victim of ransomware attack - Nashville, Tennessee, United States
  • Attackers were able to obtain some personal health information about deceased donors and organ recipients... - Kansas City, Missouri, United States
  • Ransomware gang reportedly drops encryption; Saskatchewan insurance broker hit by ransomware - Atlanta, Georgia, United States
  • Why Providers Must Prepare for a Ransomware Attack - Champaign, Illinois, United States
  • Melbourne-based Telstra dealer hit by Windows Avaddon ransomware - Melbourne, Australia, Australia
  • Attorney General’s office still locked out of computer systems nearly month after ransomware hack - Chicago, Illinois, United States
  • Gifford says vendor had data breach - Washington, District of Columbia, United States
  • Cyber attackers are targeting your child’s school and it’s costing us millions - Affton, Missouri, United States
  • Scripps Health targeted by cyberattack - San Diego, California, United States
  • Ransomware Reality Shock: 92% Who Pay Don’t Get Their Data Back - Cupertino, California, United States
  • Breach reported by Illinois attorney general confirmed to be ransomware attack - Chicago, Illinois, United States
  • Attacks in April 2021

  • Hackers access DC police personnel files in ransomware attack - Washington, District of Columbia, United States
  • DoppelPaymer Gang Leaks Files from Illinois AG After Ransom Negotiations Break Down - Chicago, Illinois, United States
  • Babuk cybercriminals leaked data from the Washington, D.C. - Washington, District of Columbia, United States
  • REvil Removes Apple Extortion Attempt from Site - Cupertino, California, United States
  • UC Left Vulnerable After Nationwide Ransomware Attack - Palo Alto, California, United States
  • Apple Hit In A $50 Million Ransomware Hack Attack - Cupertino, California, United States
  • UC Left Vulnerable After Nationwide Ransomware Attack - San Francisco, California, United States
  • Someone Claims to Have VPN Access to Chile’s State Bank - New York, New York, United States
  • Phone House Spain hit by major ransomware attack - Spain
  • You've been hacked: Top 5 signs and what trucking CIOs do next - El Paso, Texas, United States
  • Hackers threaten PN with a 240-hour ultimatum - Malta
  • TSYS Attacked With Ransomware, Has Data Posted Online - Columbus, Georgia, United States
  • Court docket software is on Board's agenda - Miller, Arkansas, United States
  • Rockets working with FBI to investigate cyberattack on team systems - San Diego, California, United States
  • Wrest Point and Country Club Casinos In Tasmania Suffers Ransomware Attack - Launceston, Tasmania, Australia
  • Major firms disclose breaches in the wake of SolarWinds attack - Gurugram, India
  • Ransomware attack on Dutch logistics company leaves supermarket shelves empty - Zeewolde, Netherlands
  • University of Portsmouth closes campus due to 'ransomware attack' on IT services causing 'ongoing disruption' - Portsmouth, England
  • Blockbuster ransomware hacks — never give in, never pay out and always stay safe - Riviera Beach, Florida, United States
  • Ransomware attacks: Ansal fears data loss - Mumbai, Maharashtra, India
  • FBI and DHS/CISA Issue Joint Alert on Mamba Ransomware - Washington, District of Columbia, United States
  • Ransomware: Extortion Actors Leak Data, Vendor Attack Disrupts Services - Providence, Rhode Island, United States
  • City of Lawrence hit with significant ransomware attack - Lawrence, Kansas, United States
  • Ransomware attack on MIDC server: Attack origin traced to Russia-Kazakhstan - Mumbai, Maharashtra, India
  • Ransomware Attack Prompts Haverhill Public Schools to Close - Haverhill, Massachusetts, United States
  • Cyberattacks Could Dent Higher Ed Credit Rating - Tempe, Arizona, United States
  • IT services remain disrupted at two colleges after ransomware attacks - Grangegorman, Dublin, Ireland
  • Webster Township makes changes after being hacked - Dexter, Michigan, United States
  • Connecticut Emissions Testing Down After Ransomware Attack - Plantsville, Connecticut, United States
  • Ransomware hits TU Dublin and National College of Ireland - Dublin, Ireland
  • University Of Maryland, Baltimore Says Private Information Was Compromised In Ransomware Attack - Baltimore, Maryland, United States
  • Asteelflash electronics maker hit by REvil ransomware attack - Neuilly-Plaisance, France
  • Canadian retailer Home Hardware hit by ransomware - St. Jacobs, Ontario, Canada
  • Florida School District Hit with ‘Bizarre’ $40M Ransomware Demand - Fort Lauderdale, Florida, United States
  • Ragnarok Ransomware Hits Boggi Milano Menswear - Mendrisio, Switzerland
  • Minnesota clinic transitions to Allina Health's EHR after ransomware attack - Minneapolis, Minnesota, United States
  • Missouri School District Confronts Ransomware Without Paying - Kansas City, Missouri, United States
  • Hackers threaten shipping firm ECU Worldwide with data leak - Mumbai, Maharashtra, Inidia
  • Major educational charity hit by ransomware attack - Croydon, United Kingdom
  • IT systems will start functioning normally from April 1 - Mumbai, Maharashtra, Inidia
  • Attacks in March 2021

  • Be on the lookout as ransomware targets schools - Salt Lake City, Utah, United States
  • MIDC's IT infra faces ransomware attack - Mumbai, Maharashtra, India
  • Staff unable to access patient files after Eastern Health cyber attack - Victoria, Australia
  • Why was Nine hacked and how do cyber attacks actually work? - Australia
  • City of Stoughton IT system 'compromised' - Stoughton, Massachusetts, United States
  • Insurance giant CNA hit by new Phoenix CryptoLocker ransomware - Chicago, Illinois, United States
  • Hackers may have stolen patient information from University of Miami Health System in ransomware attack - Miami, Florida, United States
  • National Cyber Security Centre offers support to education sector after spate of ransomware attacks - London, England
  • Data stolen from universities of Colorado, Miami, published by ransomware actors - Boulder, Colorado, United States
  • Data stolen from universities of Colorado, Miami, published by ransomware actors - Coral Gables, Florida, United States
  • Ransomware Extortion Threat Actors Post Data from 4 Healthcare Entities - Hillsborough Township, New Jersey, United States
  • Sierra Wireless halts production after ransomware attack - Richmond, British Columbia, Canada
  • The Morning After: A ransomware gang is demanding $50 million from Acer - San Jose, California, United States
  • Hackers target Cambridge Meridian Academies Trust with ransomware attack - Swavesey, Cambridgeshire, United Kingdom
  • Some Cornwall Electric billing info may have been exposed during ransomware attack - Fort Erie, Ontario, Canada
  • Cyberattack on Capital Region 911 concerns local officials - Corvallis, Oregon, United States
  • Israel: Iranian-Linked Hackers Breach Servers of Car Financing Company - Denver, Colorado, United States
  • Tech Mahindra in soup as PCMC refuses to pay for loss, parties seek probe - Pune, Maharashtra, India
  • Buffalo Public Schools working to resolve ransomware attack - Buffalo, New York, United States
  • PPS hit by cyber attack - Johannesburg, South Africa, South Africa
  • Molson Coors Suffers Suspected Ransomware Attack - Chicago, Illinois, United States
  • The Ryuk Ransomware Gang Crippled Spain’s Public Payments Agency - Spain
  • Ryuk ransomware hits Spanish Government - Spain
  • Molson Coors Suffers Suspected Ransomware Attack - Melbourne, Victoria, United States
  • Dutch Research Funder Frozen by Hack - Den Haag, Netherland
  • Ransomware attack exposed info of 210K MultiCare patients, providers, workers - Tacoma, Washington, United States
  • Ransomware Gang Fully Doxes Bank Employees in Extortion Attempt - Troy, Michigan, United States
  • The Nefilim Ransomware Group Has Hit ‘Spirit Airlines’ - Miramar, Florida, United States
  • CompuCom Hit By DarkSide Ransomware, Tells Customers: Report - Fort Mill, South Carolina, United States
  • DOD contractor suffers ransomware infection - Herndon, Virginia, United States
  • Jordan Health hit by ransomware attack, shuts down computer network - Addison, Texas, United States
  • Oxford University lab studying COVID-19 targeted by cyberattack - Cambridge, United Kingdom
  • Kaman Hit By Ransomware Attack, Biden Foreign Policy Change - Bloomfield, Connecticut, United States
  • Report on Patient Privacy Volume 21, Number 2. Privacy Briefs - Saint Paul, Minnesota, United States
  • Attacks in February 2021

  • Florida Studio Theatre Endures Ransomware Attack - Sarasota, Florida, United States
  • Breach Clarity Data Breach Report - Boston, Massachusetts, United States
  • The Week in Breach News - Burnaby, British Columbia, Canada
  • Cybersecurity Agencies Warn of Accellion Vulnerability Exploits - Olympia, Washington, United States
  • VC firm Sequoia Capital suffers data breach, investor information stolen - Menlo Park, California, United States
  • Ransomware Attack on Airplane maker Bombardier - Montréal, Québec, Canada
  • Information about ransomware attack in Norway - Helsinki, Finland
  • VC firm Sequoia Capital suffers data breach, investor information stolen - Menlo Park, California, United States
  • Ransomware Attack on Airplane maker Bombardier - Montréal, Québec, Canada
  • Officials confirm cyber attack on Clearfield County computer system - Clearfield, Pennsylvania, United States
  • Accellion FTA attacks, extortion attempts might be the work of FIN11 - Palo Alto, California, United States
  • Officials confirm cyber attack on Clearfield County computer system - Clearfield, Pennsylvania, United States
  • Accellion FTA attacks, extortion attempts might be the work of FIN11 - Palo Alto, California, United States
  • Underwriters Laboratories (UL) certification giant hit by ransomware - Northbrook, Illinois, United States
  • Bond Clinic shut out of computer systems, patients concerned - Winter Haven, Florida, United States
  • Underwriters Laboratories (UL) certification giant hit by ransomware - Northbrook, Illinois, United States
  • Bond Clinic shut out of computer systems, patients concerned - Winter Haven, Florida, United States
  • VMWare ESXi is being targeted by ransomware-as-a-service in corporate environments, resulting in encrypted virtual hard drives. - Asa Sul, Brazil
  • End-Of-Life Third Party Software Responsible For Singtel Hack - Singapore
  • French health insurer suffers cyber attack - Paris, France
  • After IT Outage, Carmakers Kia and Hyundai Say No Evidence of Ransomware Attack - Fountain Valley, California, United States
  • Emerging Ransomware Groups That Might Be Targeting You Right Now - Benton Harbor, Michigan, United States
  • Yuba County was the subject of a ransomware cyber attack - Marysville, California, United States
  • Vendor Paid Ransom for Return of Data - Laguna Hills, California, United States
  • France to boost cyberdefense after hospital malware attacks - Paris, France
  • Three North Korean Hackers Indicted in US Federal Court - London, United Kingdom
  • Puyallup Confirms Utility Billing 'Data Security Incident' - Puyallup, Washington, United States
  • REvil Ransomware Breach Targets Jack Daniel’s Parent Brown-Forman — Steals 1 TB of Data - Louisville, Kentucky, United States
  • SECURITY BREACH AT ADDRESS VERIFICATION COMPANY MAY COMPROMISE INFORMATION - Sacramento, California, United States
  • Greeks Working from Home During Pandemic Face Ransomware Attacks - Hymettus, Greece
  • Daily Illini cyberattack generates 'pure shock' - Champaign, Illinois, United States
  • SECURITY BREACH AT ADDRESS VERIFICATION COMPANY MAY COMPROMISE INFORMATION - Seattle, Washington, United States
  • Kia Motors America suffers ransomware attack, $20 million ransom : technology - Irvine, California, United States
  • SECURITY BREACH AT ADDRESS VERIFICATION COMPANY MAY COMPROMISE INFORMATION - Sacramento, California, United States
  • REvil Ransomware Breach Targets Jack Daniel’s Parent Brown-Forman — Steals 1 TB of Data - Louisville, Kentucky, United States
  • Global Law Firm Attributes Data Breach to Compromise at File Sharing Provider - Washington, District of Columbia, United States
  • Justice Department Brings Prolific Ransomware NetWalker to Book - Springfield, Pennsylvania, United States
  • Dax-Côte d’Argent Hospital in France Hit by Ransomware Attack Impacting Patient Care - Brooks, California, United States
  • Information Posted Online After N Carolina Ransomware Attack - Pittsboro, North Carolina, United States
  • North Korean hackers targeted Pfizer coronavirus vaccine - New York, New York, United States
  • Ransomware Actors Leak Data From 3 More Healthcare-Related Entities - Little Rock, Arkansas, United States
  • North Korean hackers targeted Pfizer coronavirus vaccine - New York, New York, United States
  • Ransomware Actors Leak Data From 3 More Healthcare-Related Entities - Oklahoma City, Oklahoma, United States
  • French health insurance company MNH hit with ransomware attack - Marseille, France
  • Several French hospitals crippled by cyberattacks - Villefranche, France
  • Cyber denial of service is cyber attack - Culver City, California, United States
  • Cyber denial of service is cyber attack - Culver City, California, United States
  • Egregor ransomware operators arrested in Ukraine - Coburg, Bavaria, Germany
  • Ransomware Breaches and Class Action Lawsuits - London, England
  • Suspected Egregor Ransomware Affiliates Busted in Ukraine - Puteaux, France
  • Florida Water Plant Hackers Exploited Old Software And Poor Password Habits - Oldsmar, Florida, United States
  • Suspected Egregor Ransomware Affiliates Busted in Ukraine - Paris, France
  • Alderwood Water and Wastewater District says it was impacted by data breach
  • DarkSide Ransomware Hit Canadian Discount Car and Truck Rentals - Toronto, Ontario, Canada
  • Does the European Data Protection Board’s Data Breach Guidance mandate reporting of ransomware attacks - Brussels, Belgium
  • Implications of Water Treatment Plant Hack - Oldsmar, Florida, United States
  • Ransomware Trends You Need to Know in 2021 - Teaneck, New Jersey, United States
  • Recent hack attacks, and 2020 stats for exposed data and paid ransomware - Denver, Colorado, United States
  • French MNH health insurance company hit by RansomExx ransomware - Marseille, France
  • Ransomware attacks NWR Windhoek server - Windhoek, Namibia
  • Top web hosting provider shuts down following cyberattack - Siloam Springs, Arkansas, United States
  • Downplaying data breaches, escalating ransomware tactics and “there’s something in the water” - Melbourne, Australia
  • Lawsuit filed over data breach at Wilmington Surgical Associates - Wilmington, North Carolina, United States
  • Cyberpunk Developer Hit with Ransomware Attack - Warsaw, Poland
  • Ransomware attack targets Israeli Ness IT company - Teaneck, New Jersey, United States
  • Technical problems at Crisp County High School - Cordele, Georgia, United States
  • Albany ransomware attack threatens criminal cases - Albany, New York, United States
  • Patient names and colonoscopy results from US hospitals posted by hackers to the dark web - Doral, Florida, United States
  • Mortgage loan servicing company discloses ransomware attack to multiple states - Eureka, California, United States
  • Patient names and colonoscopy results from US hospitals posted by hackers to the dark web - Nocona, Texas, United States
  • Data Privacy + Cybersecurity Insider - February 2021 - Olympia, Washington, United States
  • Alston & Bird: US Disrupt Different Malware Strains With Global Co-Operation - Atlanta, Georgia, United States
  • Beazley’s combined ratio deteriorates to 109% on COVID & ransomware - London, London, United Kingdom
  • Brazil's Eletrobras says nuclear unit hit with cyberattack - Rio de Janeiro, Rio de Janeiro, Brazil
  • Threat Experts: Foxtons Data Breach Was Egregor Ransomware - London, London, United Kingdom
  • Restoration of computer system continues after ransomware found - Georgetown, South Carolina, United States
  • How homeworking will affect cybersecurity bets in 2021 - London, London, United States
  • WannaCry Ransomware Fully Explained - Hsinchu, Taiwan
  • UKRI experiences ransomware attack - Victoria Embankment, London, United Kingdom
  • Woodland Trust hit by cyber attack in December - Grantham, England, United Kingdom
  • Goodwin Procter reports data breach from hack of third-party vendor - Boston, Massachusetts, United States
  • What is Ransomware? - Yokohama, Kanagawa, Japan
  • Are Manufacturers an Easy Ransomware Target? - Palo Alto, California, United States
  • The Week in Breach News - Chicago, Illinois, United States
  • Are Manufacturers an Easy Ransomware Target? - Marseille, France
  • Cyber News Rundown: Dairy Farm Ransomware - Tiffin, Ohio, United States
  • WannaCry Ransomware Fully Explained - Hsinchu, Taiwan
  • Serco confirms Babuk ransomware attack, Test and Trace not impacted - Herndon, Virginia, United States
  • Victor Schools Remain Closed Tuesday After Ransomware Attack - New York, New York, United States
  • Westlake Police Department hit by ransomware that made some evidence disappear - Westlake, Ohio, United States
  • Major Lessons to be Learned from Top Cyber Attacks in 2020 - Reston, Virginia, United States
  • UKRI suspends services after ransomware attack - London, United Kingdom
  • Major Lessons to be Learned from Top Cyber Attacks in 2020
  • Attacks in January 2021

  • Brazilian superior court attacked with ransomware virus?
  • US authorities disrupt $46M ransomware NetWalker - Washington, District of Columbia, United States
  • Ransom-related DDoS attacks see major increase - Sterling, Virginia, United States
  • Notorious cybersecurity attacks in history and how to prevent them - Washington, District of Columbia, United States
  • WestRock Reports Ransomware Incident - Atlanta, Georgia, United States
  • Data of BuyUcoin cryptocurrency exchange traders allegedly leaked online
  • Maximum number of corporations assume they’ll be hit by a security attack this year - Sunnyvale, California, United States
  • Calif. Children's Hospital Sued Over Blackbaud Data Breach - Los Angeles, California, United States
  • SonicWall says it was hacked using zero-days in its own products - Milpitas, California, United States
  • Hospital in Belgium Forced to Redirect Patients Due to Cyberattack
  • Keizer was one of many cyber attack victims in 2020 - Keizer, Oregon, United States
  • Cyber ​​attack: ransomware victim Montmagne city - Montmagny City, Quebec, Canada
  • Cyber insurance paper - Peterborough, London
  • The state of the dark web: Insights from the underground - Norwalk, Connecticut, United States
  • French Car Renting Service ‘UCAR’ Victimized by Ransomware Actors
  • Post-ransomware attack, Hackney Council wants to change its cybersecurity culture
  • Delphix Closes Critical Data Gap in Ransomware Protection for Enterprises - Redwood City, California, United States
  • Swanky Wentworth golf club hacked, details of 4000 members stolen in ransomware attack - London, United Kingdom
  • Scottish Environmental Protection Agency confirms 'ongoing' ransomware attack - Scotland
  • Trafford bin collection firm suffers major cyber attack with contracts, passports, financial details leaked publicly - London, United Kingdom
  • UK Police mistakenly deleted 150,000 arrest records in software glitch - London, United Kingdom
  • Security Incident Notification on Behalf of NYGÅRD HOLDINGS (USA) LIMITED, NYGARD INC., FASHION VENTURES, INC., NYGARD NY RETAIL, LLC, NYGARD ENTERPRISES LTD., NYGARD PROPERTIES LTD., 4093879 CANADA LTD., 4093887 CANADA LTD., AND NYGARD INTERNATIONAL PART - Winnipeg, Manitoba, Canada
  • Lessons Learned from the Vaccine Supply Chain Attack - Amsterdam, Netherlands
  • FIN11 e-crime group shifted to clop ransomware and big game hunting - Bonn, Germany
  • Lessons Learned from the Vaccine Supply Chain Attack - Bonn, Germany
  • Aged Care Royal Commission involved in cyber security breach - Adelaide, South Australia, Australia
  • SEPA Systems Knocked Offline by ‘Ongoing’ Ransomware Attack - Scotland
  • Data Stolen in ‘Promutuel’ Insurance Firm Attack Now Leaking Online - Baie-Comeau, Québec, Canada
  • 3 months after cyberattack that threatened ‘public health crisis,’ Jersey City MUA computer systems still not fully restored - Jersey City, New Jersey, United States
  • Maryland Health System Restores EHR One Month After Ransomware Attack - Baltimore, Maryland, United States
  • Ransomware attack hits short line rail operator OmniTRAX - Denver, Colorado, United States
  • Cities, county still reeling in wake of cyberattack - Texas City, Texas, United States
  • The Week in Ransomware - January 8th 2021 - $150 million - Little Ferry, New Jersey, United States
  • Privacy commissioner releases report on one of the largest privacy breach in Saskatchewan - Saskatoon, Saskatchewan, Canada
  • Ryuk gang estimated to have made more than $150 million from ransomware attacks - New York, New York, United States
  • Hackney council files including alleged passport documents leaked online after cyber attack - London, United Kingdom
  • Forward Air postmortem - Greeneville, Tennessee, United States
  • Ransomware forces provider Netgain to take down data centers - St. Cloud, Minnesota, United States
  • Ransomware attack cripples NYC DOE’s teacher disciplinary system - New York, New York, United States
  • AIDA Ships Face Service Disruptions – Ransomware Attack Suspected Attribution - Rostock, Germany
  • 10 biggest patient data breaches in 2020 - Hartford, Connecticut, United States
  • Attacks in December 2020

  • Fergus Falls health system's computer network disrupted after ransomware attack - Fergus Falls, Minnesota, United States
  • GenRx Pharmacy ransomware attack leads to HIPAA data breach disclosure - Scottsdale, Arizona, United States
  • Appliances Giant Whirlpool Suffered Ransomware Attack - Benton Harbor, Michigan, United States
  • Lab handling COVID-19 tests suffers ransomware attack - Antwerpen, Antwerpen, Belgium
  • Hackers publish client data stripped from Auckland financial services company on dark web - Auckland, Auckland, New Zealand
  • NAACP: We support Darryl Williams’ handling of ransomware attack - Baltimore, Maryland, United States
  • FreePBX developer Sangoma hit with Conti ransomware attack - Markham, Ontario, Canada
  • Hackers threaten to post 'before and after' pictures of cosmetic surgery patients - Wythenshawe, England, United Kingdom
  • Hackers threaten to leak plastic surgery pictures - Bristol, Bristol, United Kingdom
  • Roanoke College delays spring semester after cyberattack - Virginia, Virginia, United States
  • Connecticut Hospital Suffers Ransomware Attack - Derby, Connecticut, United States
  • Central Freight Lines falls victim to cyberattack - Waco, Texas, United States
  • RDOS receives low security grade in wake of ransomware cyberattack
  • GenRx Pharmacy reveals data security incident
  • State-backed hacks of US, Israel herald new age of cyberwarfare - Austin, Texas, United States
  • Texarkana, Texas City Council Approves Extending Disaster Declaration After Cyber Incident - Houston, Texas, United States
  • Hurtigruten suffers cyber attack - Tromsø, Norway
  • Ransomware attack causes utility billing issues in Independence - Independence, Missouri, United States
  • A year after ransomware attack, New Bedford receives $175k to improve 'recovery capabilities' - New Bedford, Massachusetts, United States
  • Cyberattack hits Israeli companies, with Iran reportedly the likely culprit - Israel
  • Intel's Habana Labs hacked by Pay2Key ransomware, data stolen - Tel Aviv-Yafo, Israel
  • Jersey City utilities agency investigating ransomware attack that blocked access to ‘vital’ data - Jersey City, New Jersey, United States
  • Dassault subsidiary in US hit by Windows Ragnar Locker ransomware - Paris, France
  • Hacking continues to dominate largest data breaches in November - Colorado Springs, Colorado, United States
  • Texas Tech HSC informs patients of potential data breach - Lubbock, Texas, United States
  • Pfizer COVID-19 Vaccine Targeted in EU Cyberattack - New York, New York, United States
  • K-12 Schools Warned of Increasing Cyber-Attacks in U.S. Advisory - Herndon, Virginia, United States
  • Ransomware forces hosting provider Netgain to take down data centers - St. Cloud, Minnesota, United States
  • Ransomware Attack Targeted Vendor Used By Allegheny Health Network, UPMC, And Others - Pittsburgh, Pennsylvania, United States
  • Texarkana Water Utility's Information Department attacked by ransomware - Texarkana, Texas, United States
  • Electronics Giant Foxconn Latest Ransomware Victim - Taipei, Taiwan
  • Snyder City Hall temporarily closed after ransomware attack - Snyder, Texas, United States
  • BALTIMORE MEDICAL CENTER HIT BY RANSOMWARE - Baltimore, Maryland, United States
  • Malicious actors publish data stolen from fuel company - Calgary, Alberta, Canada
  • Egregor Ransomware Steals Data from Recruiter Randstad - Atlanta, Georgia, United States
  • Ransomware attack hits GBMC - Baltimore, Maryland, United States
  • Man United see off hackers two weeks after ransomware attack on club’s security systems - London, United Kingdom
  • Same Ransomware That Hit K-Mart Disrupts Mass Transit Service In Vancouver - Hoffman Estates, Illinois, United States
  • Swiss helicopter maker Kopter hit by ransomware attack - Zurich, Switzerland
  • Black Shadow Hackers Demand 200 BTC Ransom from Israeli Insurance Giant Shirbit - Shirbit, Israel
  • The Syllabus: A quick update on the GTCC cyberattack - Jamestown, North Carolina, United States
  • Huntsville City Schools printers working overtime following ransomware attack - Huntsville, Alabama, United States
  • Ransomware update: Documents from Calgary energy firm released - Burnaby, British Columbia, Canada
  • Baltimore County state auditsroutinely found security problems in other school districts - Towson, Maryland, United States
  • Egregor Ransomware Strikes Metro Vancouver’s TransLink - New Westminster, British Columbia, Canada
  • Top 8 Ransomware Attacks of 2020 That Shook The Internet - Miami, Florida, United States
  • Billing remains suspended, no late fees for customers following November ransomware attack - Virginia Beach, Virginia, United States
  • Milton Security Releases Map 2.0 to Detect and Mitigate Ransomware Attacks - Brea, California, United States
  • Attacks in November 2020

  • Pennsylvania county pays 500K ransom to DoppelPaymer ransomware - Delaware, Pennsylvania, United States
  • IoT chip maker Advantech confirms ransomware attack, data theft - Neihu District, Taipei, Taiwan
  • Experts 'working around the clock' to restore services, Saint John says in cyber attack update - Saint John, New Brunswick, Canada
  • Man Utd ‘facing £15m fine’ if they pay hackers ransom - London, United Kingdom
  • TABCO on ransomware attack: 'Teachers find a way to teach, and that is what we will do' - Towson, Maryland, United States
  • Canon publicly confirms August ransomware attack, data theft - Melville, New York, United States
  • Looking behind the new ransomware threat - Bellevue, Nebraska, United States
  • IT Services Firm Faces $60 Million Recovery - Paris, France
  • Apparent ransomware attack closes Baltimore County public schools - Towson, Maryland, United States
  • Atlanta CIO Gary Brantley to step down - Atlanta, Georgia, United States
  • Top 5 business sectors targeted by ransomware - Yazoo City, Mississippi, United States
  • Blackbaud Faces Another Lawsuit, as More Healthcare Victims Reported - Altamonte Springs, Florida, United States
  • Cyber-attacks Reported on Three US Healthcare Providers - Katonah, New York, United States
  • Blackbaud Faces Another Lawsuit, as More Healthcare Victims Reported - Arcadia, California, United States
  • UVMMC able to bring Epic system back online after cyberattack - Burlington, Vermont, United States
  • From St. Louis to France, Ransomware Victim List Expands - Brookhaven, Georgia, United States
  • Qbot Banking Trojan Now Deploying Egregor Ransomware - Coburg, Bavaria, Germany
  • Manchester United football club discloses security breach - Manchester, United Kingdom
  • Archdiocese of St. Louis websites down after ransomware attack - Shrewsbury, Missouri, United States
  • Arizona court system website affected after ransomware attack on vendor - Phoenix, Arizona, United States
  • The Week in Ransomware - November 20th 2020 - Don't mess with the turkey - Atlanta, Georgia, United States
  • Hamburg Township Gets Serious About Cyber Security - Whitmore Lake, Michigan, United States
  • External cyber incidents account for 85% of the value of claims - AGCS - Munich, Bavaria, Germany
  • Ransomware Attack Takes Down Main Jackson County Website - Kansas City, Missouri, United States
  • Ransomware-as-a-service: The pandemic within a pandemic - East Lansing, MI, USA
  • Staying safe from Ransomware - Easthampton, MA, USA
  • College Station stops online utility payments while investigating data breach - College Station, TX, USA
  • More than 2M patients affected by breaches reported in October - Rochester, MN, USA
  • Ransomware attack on Plano tech firm highlights key issue companies need to understand - Plano, TX, USA
  • Biotech research firm Miltenyi Biotec hit by ransomware, data leaked - Bergisch Gladbach, Germany
  • Steelcase furniture giant down for 2 weeks after ransomware attack - Grand Rapids, MI, USA
  • Ransomware incidents in manufacturing grow as transparency, and attack options, increase - Torrance, CA, USA
  • ‘Security Threat’ Forces Hendrick Health to EHR Downtime Procedures - Greensboro, NC, USA
  • Ransomware Attack on Medical Billing Company - West Des Moines, IA, USA
  • Ransomware Targeting the Healthcare Sector and Potential Sanctions - Washington, DC, USA
  • Ransomware Attack on Medical Billing Company - Iowa City, IA, USA
  • Hendrick Health System ‘aware of network security threat’ at main campus - Abilene, TX, USA
  • Blackbaud Expects Cyber Insurer Will Cover Most Attack Costs - Charleston, SC, USA
  • Data breach at Chesapeake Regional Healthcare - Chesapeake, VA, USA
  • Geo Group Inc Began Process of Notifying er Employees Regarding a Ransomware Attack - Boca Raton, FL, USA
  • Leading toy maker Mattel hit by ransomware - Hawthorne, CA, USA
  • Isentia is investigating a possible cyber-attack - Melbourne, VIC, Australia
  • IT Systems at UK feed Manufacturer, NWF Group, Hacked - Cheshire, United Kingdom
  • Ransomware Is a Major Danger to the Rail Industry - Bussnang, Switzerland
  • Maze attack led to the loss of up to $70 million for a IT services provider - Teaneck, NJ, USA
  • Ransomware Gang Leaks Data Stolen From Georgia County Hack - Atlanta, GA, USA
  • Cybersecurity Skimming Fraud Ecommerce - New York, NY, USA
  • Responding To The Rising Threat Of eSkimming - Herzogenaurach, Bavaria, Germany
  • Classes cancelled at Sask. Polytechnic from Nov. 2 to 4 after cybersecurity attack - Saskatoon, SK, Canada
  • Hospitals warned of ransomware threat - Aiken, SC, USA
  • Data breach at a place such as Stelco could be worth ‘millions' - Hamilton, ON, Canada
  • Attacks in October 2020

  • Hospitals In New York Hit With Ransomware Attack - Potsdam, NY, USA
  • Ransomware attack puts voter information in hands of cybercriminals - Gainesville, GA, USA
  • Russian hackers hit US hospitals in extortion scam - Klamath Falls, OR, USA
  • Sonoma Valley Hospital hit by cybercriminals with ransomware attack - Sonoma, CA, USA
  • The Wisconsin GOP Lost $2.3 Million in an Email Scam - Madison, WI, USA
  • Cyberattack hits Vermont network, including 6 hospitals - Elizabethtown, NY, USA
  • California hospital says 'security incident' forced computer system shutdown - Sonoma, CA, USA
  • Barnes & Noble in recent ransomware attack - New York, NY, USA
  • Ransomware Attack on Health Tech Firm Slows Down COVID-19 Clinical Trials - New York, NY, USA
  • Carnival Corp. ransomware attack affected three cruise lines - Doral, FL, USA
  • City of Shafter hit with ransomware attack - Shafter, CA, USA
  • Ransomware Attack Slows Down Several COVID-19 Clinical Trials - Durham, NC, USA
  • JIA still addressing ransomware attack - Jekyll Island, GA, USA
  • Keolis Commuter Services takes Boston systems offline following ransomware attack - MA, USA
  • Ransomware attack reported at L+M hospital, donor information hacked - Lawrence, KS, USA
  • Keolis Commuter Services takes Boston systems offline following ransomware attack - MA, USA
  • Montreal's STM public transport system hit by ransomware attack - Montreal, Canada
  • Legal Firm Seyfarth Shaw Suffered Ransomware Attack - Chicago, IL, USA
  • Criminals leak Software AG data after Windows ransomware attack - Darmstadt, Germany
  • FanDuel, DraftKings Data Provider Stats Perform Hit By Ransomware Attack - Chicago, IL, USA
  • TPS confirms ransomware attack that exposed staff and students' personal information - Toledo, OH, USA
  • Tyler Technologies Paid Ransomware Demand - Plano, TX, USA
  • Dickinson County Healthcare System responding to malware attack - Mountain, MI, USA
  • Charities in a bind after cybercriminals donate $10000 in bitcoin - Olathe, KS, USA
  • Hackney Council services to be disrupted 'for some time' - London, England, UK
  • This is how a ' ransomware ' attack has affected one of the largest insurers in Spain - Spain
  • Passavant Memorial Homes Family of Services notifies 25,000 after someone alerts them to vulnerability - Pittsburgh, PA, USA
  • “Majority” of alumni and donors affected in May ransomware attack - Statesboro, GA, USA
  • Eyewear giant Luxottica hit by Windows Nefilim ransomware , data leaked - Milan, Italy
  • Major Recent Cyber Attacks Of 2020 And Precautions - Phoenix, AZ, USA
  • Cyber- attack on Mississippi Schools Costs $300k - Yazoo City, MS, USA
  • Albion Online game maker discloses data breach - Berlin, Germany
  • UMass Lowell warns the community of email hacks - Lowell, MA, USA
  • Cyber Attack Leaves Half Of Chenango County's Computers Held By Ransomware - Norwich, NY, USA
  • Parker County impacted by computer security attack - Weatherford, TX, USA
  • Hackers steal Haldiram's data: Asks for $750k ransom - Noida, India
  • Geisinger Health Plan alerts patients of data breach - Danville, PA, USA
  • Hack Notice - Little Rock, AR, USA
  • Fancy Bear imposters are on a hacking extortion spree - London, England, UK
  • 3 St. Lawrence County hospitals hit by ransomware - Massena, NY, USA
  • 3 St. Lawrence County hospitals hit by ransomware - Gouverneur, NY, USA
  • UPDATE: Three St. Lawrence County hospitals hit by ransomware attack Tuesday - Postam, NY, USA
  • CCSD will delay vote on hybrid instruction, expected for Nov. 12 - Las Vegas, NV, USA
  • Yorktown, Croton-Harmon schools suffer cybersecurity attacks - Croton on Hudson, NY, USA
  • Ransomware Gang Leaks Data From Ubisoft And Crytek - Frankfurt, Germany
  • Millions of card details stolen from popular US restaurant chain - Dallas, TX, USA
  • Haldiram's crucial data stolen; hackers demand Rs 7.50 lakh to release info - Noida, India
  • Ransomware gang attacks Texas unit of global steel conglomerate - Mumbai, India
  • Hackers Target Chip Makers - Hsinchu, Taiwan
  • Ransomware Gang Leaks Data From Ubisoft And Crytek - Montreuil, France
  • Senator Questions US Healthcare Giant Over Cyber- Attack - King of Prussia, PA, USA
  • Yorktown, Croton-Harmon schools suffer cybersecurity attacks - Yorktown Heights, NY, USA
  • CMA CGM and MSC complete TradeLens integration - Marseille, France
  • Cybercriminals Steal Nearly 1TB of Data from Miami-Based International Tech Firm - Miami, FL, USA
  • Sheldon ISD forced to pay nearly $207K after hackers targeted servers - San Diego, CA, USA
  • Sheldon ISD forced to pay nearly $207K after hackers targeted servers - Sheldon, TX, USA
  • Heavenly Hands Family Medical Clinic - Dallas, TX, USA
  • Paint Sundries Solutions, Inc. dba Paint Supply - Kirkland, WA, USA
  • Nearly 700,000 health records breached in October - Houston, TX, USA
  • Chowbus delivery service breached, hacker emails data to users - Chicago, IL, USA
  • Sam's Club customer accounts hacked in credential stuffing attacks - Bentonville, AR, USA
  • Data hack compromises Odessa residents’ personal information - Odessa, TX, USA
  • Attacks in September 2020

  • CMA CGM confirms ransomware attack - Marseille, France
  • Law Office of Robert T. Bledsoe - San Jose, CA, USA
  • Travis County Appraisal District's Computer System Is Back Up After Ransomware Attack - Austin, TX, USA
  • Texas Children Hospital notifies patients of data security incident - Houston, TX, USA
  • S-TISD cancels school due to ransomware attack - Skidmore, TX, USA
  • Robstown City Manager: Police recover most of lost data, continuing to work with FBI - Robstown, TX, USA
  • IA: Fort Dodge Community School District to reopen after cyberattack - Fort Dodge, IA, USA
  • Toledo Public Schools admits district suffered ransomware attack - Toledo, OH, USA
  • STETSON UNIVERSITY DATA BREACH - DeLand, FL, USA
  • Terminix Global Phishing Attack Data Breach Class Action - Memphis, TN, USA
  • UT Health says May cyberattack saw patient names, addresses and phone numbers stolen - San Antonio, TX, USA
  • Attacks in August 2020

  • Amphastar Pharmaceuticals discovers that threat actors had exfiltrated employee data in May ransomware attack - Rancho Cucamonga, CA, USA
  • Already in the midst of a crisis, a Houston hospital was attacked by ransomware - Houston, TX, USA
  • City of Florence out nearly $300,000 after ransomware hack - Florence, AL, USA
  • Froedtert Hospital says patient information was stolen in data breach - Wauwatosa, WI, USA
  • Town of Hollywood Park attempting to recover nearly $200,000 stolen in 2019 cyber theft - Hollywood Park, TX, USA
  • Lawrence and Memorial Hospital Announces Breach of Donor Communications and Engagement System - Lawrence, KS, USA
  • Suspicious e-mail in Wright County email system prompts Investigation - Wright County, MN, USA
  • Keith Fabry - Richmond, VA, USA
  • Einstein Health Network employee email hack exposes 1,821 patients' info: 4 details - Philadelphia, PA, USA
  • MU Health Care Phishing Attack Impacts 5,000 Patients - Columbia, MO, USA
  • Cyber attack affects Hudson ISD website - Hudson, IA, USA
  • Samaritan still dealing with effects of malware two weeks later, slowly restoring applications - Watertown, NY, USA
  • Ransomware Reportedly Hits Ventilator Maker - Long Island City, NY, USA
  • George W. Bush Presidential Center Hacked; Ransom Paid To Have Cyber Attackers Destroy Stolen Info - Dallas, TX, USA
  • Breaches at Alamance Skin Center, Perry County Memorial Hospital and BryLin Behavioral Health - Buffalo, NY, USA
  • Attacks in July 2020

  • 228,000 Individuals Impacted by Legacy Community Health Services Phishing Attack - Houston, TX, USA
  • Athens ISD pays $50K for release of data in ransomware attack - Athens, TX, USA
  • After a small Colorado city paid cyber attackers a ransom, there’s concern about the rest of the state - Lafayette, CO, USA
  • 2,553 patients affected in email hack at Children's Hospital Colorado - Aurora, CO, USA
  • 200 Police Department Fusion Centers Hacked in June - Houston, TX, USA
  • Readerlink Distribution Services hit by Maze operators - Oak Brook, IL, USA
  • University of Utah Pays $457,000 to Ransomware Operators - Salt Lake City, UT, USA
  • Sisters of Charity Health System Informs Patients of Data Breach - Cleveland, OHio, USA
  • The Alfred & Adele Davis Academy- Incident Notification - Atlanta, GA, USA
  • Tilton School – Blackbaud Notice of Data Breach to Consumers - Tilton, NH, USA
  • 274K Patients Impacted by Benefit Recovery Specialists Credential Hack - Houston, TX, USA
  • Document-signing service Docsketch discloses security breach - Clackamas, OR, USA
  • California health system reports 4 employee emails hacked since April - Salinas, CA, USA
  • BREAKING: Sheriff's office hit by cyberattack - Gainesville, TX, USA
  • Card details for 3 million Dickey's customers posted on carding forum - Dallas, TX, USA
  • Blackbaud ransomware attack may have impacted millions of Individuals - Redmond, WA, USA
  • Attacks in June 2020

  • Data breach reported for Merced County’s Medi-Cal managed healthcare plan - Scotts Valley, CA, USA
  • Jamesville-DeWitt High School student email list breached; explicit messages sent - Dewitt, NY, USA
  • American Medical Technologies data security incident exposes 47,767 individuals' info - Irvine, CA, USA
  • CHI St. Luke's hospital email hack exposes patient info: 4 details - Houston, TX, USA
  • CHI St. Luke’s Health Memorial Lufkin notifies patients of April security incident - Lufkin, TX, USA
  • Hit by Ransomware Attack, Florida City Agrees to Pay Hackers $600,000 - Bonita Springs, FL, USA
  • Data breach at Mid-Michigan College endangers personal data of up to 16,000 - Harrison, MI, USA
  • PH: The Far Eastern University portal hacked - Manila, Philippines
  • 270,000 patient records breached in Med Associates hack - Latham, NY, USA
  • Electronic Waveform Lab, Inc.'s Notice of Privacy Incident - Huntington Beach, CA, USA
  • City of Austin websites go down, hackers take credit in protest - Austin, TX, USA
  • City of Knoxville computer network hit by 'ransomware' attack - Knoxville, TN, USA
  • Hennepin County Sheriff’s Office Responds to Data Breach - Minneapolis, MN, USA
  • Catholic Health shares information on data breach that impacted health system - Buffalo, NY, USA
  • Attacks in May 2020

  • Milestone Electric, Inc. Notifies Consumers of Data Security Incident - Euless, TX, USA
  • Online education site EduCBA discloses data breach and reset customers’ pwds - Mumbai, India
  • TxDOT website, online services down after ransomware attack - Arlington, TX, USA
  • Notification of Blackbaud Security Incident - Austin, TX, USA
  • MSK Notice of Blackbaud Data Incident - Manhattan, NY, USA
  • Websites for Texas courts are shut down after ransomware attack - Austin, TX, USA
  • Hackers target Gilead in latest attack on Bay Area biotech, report says - Foster City, CA, USA
  • Maze Ransomware Hackers Post Patient Data Stolen from 2 Providers - St.Louis, MO, USA
  • Children and parent info exposed in Georgia DHS data breach - Atlanta, GA, USA
  • University of York Confirms Recent Data Breach Was Caused by Ransomware - Toronto, Ontario, Canada
  • Archdiocese of Atlanta impacted by national security breach - Atlanta, GA, USA
  • Local hospitals disclose data breach blamed on national software company - Buffalo, NY, USA
  • The Joffrey Ballet Notice of Data Breach to Consumers - Chicago, IL, USA
  • Notice of Blackbaud data incident. - Silver Spring, MD, USA
  • Blackbaud security breach - Mason City, IA, USA
  • Blackbaud Data Security Incident - Ames, IA, USA
  • UT warns donors, contacts possibly affected by May ransomware attack - Austin, TX, USA
  • BLACKBAUD DATA SECURITY INCIDENT FREQUENTLY ASKED QUESTIONS (FAQ) - New Haven, CT, USA
  • Blackbaud Data Security Incident - Tuscaloosa, AL, USA
  • BLACKBAUD DATA BREACH STATEMENT - Asheboro, NC, USA
  • Data breach at Erie County Library causes some personal information to be shared - Buffalo, NY, USA
  • Attacks in April 2020

  • Tarkett floored by cyber attack - Paris, France, USA
  • Smart Parking Meter Company Hit by Sodinokibi - Milwaukee, WI, USA
  • Zaha Hadid Architects Was the Victim of a Ransomware Attack - London, England, United Kingdom
  • Ransomware Shuts Down Colorado Hospital IT Network Amid COVID-19 - Pueblo, CO, USA
  • Danish Agro says it is still in the process of building up its systems following hacking - Karise, Denmark
  • Ransomware attack temporarily knocks out Olean city systems - Olean, NY, USA
  • Ransomware Attacks Reported by Rangely District Hospital and Electronic Waveform Lab - Rangely, CO, USA
  • Energy company EDP confirms cyberattack, Ragnar Locker ransomware blamed - Lisbon, Portugal
  • City of Garrison and Nacogdoches ISD investigate recent ransomware attack - Garrison, TX, USA
  • Clinic employee takes phishing bait, may have exposed 19,000 patients' info: 4 details - Houston, TX, USA
  • Stockdale Radiology’s notification may confuse readers - Bakersfield, CA, USA
  • Shingle Springs Health and Wellness Center Ransomware Attack Impacts 21,000 Patients - Placerville, CA, USA
  • Attacks in March 2020

  • Ameren Missouri Equipment Supplier Targeted In Ransomware Attack - St. Louis, MO, USA
  • Ransomware Attack Hits FinTech Company Finastra - London, United Kingdom
  • Town of Houlton Police discloses malware attack — again. - Houlton, ME, USA
  • Golden Valley Health Centers notifies patients after employee email account comprised - Merced, CA, USA
  • Bluffton Township Fire District victim of cyber attack - Bluffton, SC, USA
  • Urgent care walk-in centers in Texas and Florida suffer cyberattacks - Abilene, TX, USA
  • Fort Worth school district pays $337K for cybersecurity services after malware attack - Fort Worth, TX, USA
  • Illinois Public Health Website Hit With Ransomware Amid Coronavirus - Springfield, IL, USA
  • Fort Worth ISD Hacked, Joining Other Texas Schools, Towns Hit By Ransomware Attacks - Fort Worth, TX, USA
  • Russian malware cripples some Durham city and county systems. City is investigating - Durham, NC, USA
  • Durham city, county governments hit by malware attack - Durham, NC, USA
  • Data Stealing Ransomware hits Chubb Insurance and Kimchuk - Danbury, CT, USA
  • Notice of Data Security Incident - Wellman, IA, USA
  • Cyberattack shuts down slots at 2 Vegas casinos - Las Vegas, NV, USA
  • Cyber attack on CDOT computers estimated to cost up to $1.5 million so far - Denver, CO, USA
  • Texas bank attacked with DoppelPaymer ransomware — attackers’ report - Henderson, TX, USA
  • Seattle Children's hacking attempts doubled in March - Seattle, WA, USA
  • Attacks in February 2020

  • New Details Emerge on the Ransomware Attack Against Epiq Global - New York, NY, USA
  • SFU ransomware attack exposed data from 250,000 accounts, documents show - Burnaby, British Columbia, Canada
  • Ransomware attack at Jordan Health forces computer shutdowns - Rochester, NY, USA
  • Two Las Vegas Casinos May Have Been Crippled by Ransomware Attacks - Las Vegas, NV, USA
  • Spartanburg School District 1 hit with ransomware attack - Roebuck, SC, USA
  • Rady’s Children’s Hospital notifies patients whose data were accessed via an open port - Encinitas, CA, USA
  • Gadsden school district hit by ransomware for the second time in a year - Santa Teresa, NM, USA
  • Grayson County still assessing cyberattack - Sherman, TX, USA
  • Jordan Health Center hopes to have systems up by Monday following ransomware attack - Rochester, NY, USA
  • Ransomware attack infects Grayson County computers - Sherman, TX, USA
  • P.E.I. ransomware attack costs taxpayers more than $900K - Charlottetown, Prince Edward Island, Canada
  • BC3 Works To Recover From Weekend Ransomware Attack - Butler, KS, USA
  • South Adams Schools hit with ransomware cyber-attack - Berne, IN, USA
  • CA: VibrantCare Rehabilitation notifies patients after employee email account compromised - Roseville, CA, USA
  • United Regional addresses patient record breach - Wichita Falls, TX, USA
  • City of Wayne falls victim to ransomware cyber attack - Wanye, NE, USA
  • RYUK Ransomware attack on servers of Port Lavaca City Hall - Port Lavaca, TX, USA
  • Port Lavaca City Hall suffers cyber attack - Port Lavaca, TX, USA
  • Maroof International Hospital Hit with Severe Ransomware Attack - Islamabad, Islamabad Capital Territory, Pakistan
  • City of Garrison and Nacogdoches ISD investigate recent ransomware attack - Garrison, TX, USA
  • Mississippi Center for Legal Services and North Mississippi Rural Legal Services hit by ransomware - MI, USA
  • Cyber attack investigation continues with council systems still paralysed - Redcar, England, United Kingdom
  • Data breach at Blackbaud impacting CT hospitals - Greenwich, CT, USA
  • Notice to Our Patients Regarding Blackbaud Incident - Wauwatosa, WI, USA
  • Data breach of software used by AdventHealth may have compromised donor information - FL, USA
  • Blackbaud, Inc. Data Breach - Pittsburgh, PA, USA
  • Montefiore Notifies Individuals Affected by Blackbaud Cyberattack - Bronx, NY, USA
  • Notification of Service Provider Data Breach - Houston, TX, USA
  • Texas provider alerts 6,500 patients of phishing attack - Fort Worth, TX, USA
  • North Miami Beach Affected By Cyber Attack - North Miami Beach, FL, USA
  • Ransomware cripples Havre Public Schools computer system - Missoula, MT, USA
  • 30,000 medical records damaged in malware attack at Texas provider - Houston, TX, USA
  • Attacks in January 2020

  • Hit by a ransomware attack, the City of Racine is operating in the technologic dark ages - Racine, WI, USA
  • Grundy County Courthouse hit with cybersecurity breach - Trenton, MO, USA
  • BREAKING NEWS: Texas Public Utility Commission Allegedly Hacked by Iran - Austin, TX, USA
  • Ransomware Attack on Brandywine Urology Impacts 131K Patients - New Castle County, DE, USA
  • PIH Health notifies almost 200,000 patients who were compromised - Whittier, CA, USA
  • Crooks Continue to Exploit GoDaddy Hole - Scottsdale, AZ, USA
  • Cyberattack strikes Belvidere City Hall - Belvidere, IL, USA
  • Adventist Health notifies patients of phishing attack - Simi Valley, CA, USA
  • Texas school district falls for email scam, hands over $2.3 million - Manor, TX, USA
  • Panama-Buena Vista Union School District hit with ransomware attack - Bakersfield, CA, USA
  • Randleman Eye Center Discloses Malware Attack - Randleman, NC, USA
  • County server falls victim to ransomware attack - Burnet, TX, USA
  • New Jersey Synagogue Suffers Sodinokibi Ransomware Attack - Warren, NJ, USA
  • Town of Colonie got hacked; looks to avoid paying ransomware demand of about $400,000 - Colonie, NY, USA
  • Texas Department of Agriculture Website Briefly Defaced - Austin, TX, USA
  • Texas children's healthcare provider alerts patients of ransomware attack - McKinney, TX, USA
  • Hospital Ransomware Attack Forces Enloe Medical Center to Reschedule Procedures - Chico, CA, USA
  • Ransomware attack hits City of Ingleside - Ingleside, TX, USA
  • Enloe's network infrastructure suffered Cybersecurity Attack - Chico, CA, USA
  • Hackers attack City of Dawson Creek's computer systems - Dawn Creek, British Columbia, Canada
  • EasyJet admits data of nine million hacked - Luton, United Kingdom
  • Ransomware Protection Buyer’s Guide

    Don’t let your company be next. Download our guide to understand ransomware threats and what you can do to protect your organization.

    DOWNLOAD BUYER’S GUIDE

    ransomware protection ebook

    Typical Ransomware Attack Sequence

    Van Flowers joins Jeff Lanza, a 20 year FBI veteran, to discuss REAL ransomware situations, cybercrime impact on companies, and what you should be looking out for to keep your company safe. The best defense is always being proactively prepared, and they’ll show you how protecting your data with object lock / immutability can prevent you from being yet another “it happened to me” on the FBI’s list of victims.