![Local U.S. Governments and Municipalities at Risk of Foreign Nation Cyber Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652702344790-48IRJUCT37MSDZU6C77Z/unsplash-image-yZ6MnFo5hX0.jpg)
Local U.S. Governments and Municipalities at Risk of Foreign Nation Cyber Attacks
Security Boulevard
![It’s Elementary: Measures that Educational Institutions Should Take to Prepare for Ransomware Attacks - Part 2](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1649337511920-WYU30DLOGQBC2AMVS57X/unsplash-image-yZ6MnFo5hX0.jpg)
It’s Elementary: Measures that Educational Institutions Should Take to Prepare for Ransomware Attacks - Part 2
JD Supra
![It’s Elementary: Measures that Educational Institutions Should Take to Prepare for Ransomware Attacks: Part 1](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1647874159710-F0I8FMQG1J076AD5C9X0/unsplash-image-yZ6MnFo5hX0.jpg)
It’s Elementary: Measures that Educational Institutions Should Take to Prepare for Ransomware Attacks: Part 1
JD Supra
![5 Key Takeaways from the EDPB’s Final Guidelines on Examples Regarding Personal Data Breach Notification](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1643027265978-S0IABIWKN2HIZ2YP5WG5/image-asset.jpeg)
5 Key Takeaways from the EDPB’s Final Guidelines on Examples Regarding Personal Data Breach Notification
JD Supra
![Ransomware, supply chain, and deepfakes: The top threats the finance industry needs to prepare for](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1642076760126-8C0RCOO24F6FN1HY1E0Z/image-asset.jpeg)
Ransomware, supply chain, and deepfakes: The top threats the finance industry needs to prepare for
Help Net Security
![As ransomware attacks rise, US government advice to protect K-12 schools is “vastly outdated”](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1637840345976-OMUQNZVAUE5V4ZLQGOAA/image-asset.jpeg)
As ransomware attacks rise, US government advice to protect K-12 schools is “vastly outdated”
The State of Security
![FBI says ransomware groups are using private financial information to further extort victims](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1636454826148-T4W9AQLXLD6KAZ7N5Q3K/image-asset.jpeg)
FBI says ransomware groups are using private financial information to further extort victims
TechCrunch
![This Company Was Hit With a Devastating Ransomware Attack—But Instead of Giving In, It Rebuilt Everything](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1629316652412-JH2MDGXS1YUN62NEYYZ0/image-asset.jpeg)
This Company Was Hit With a Devastating Ransomware Attack—But Instead of Giving In, It Rebuilt Everything
Time
![Surgeries canceled, ambulances diverted, IT system down at Ohio health system after ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1629315258675-LPZ4F0RAIWL0FOD714AV/image-asset.jpeg)
Surgeries canceled, ambulances diverted, IT system down at Ohio health system after ransomware attack
Becker’s Health IT
![Nearly 40% of new ransomware families use both data encryption and data theft in attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617283034373-F6C8LR2EC0AM3KUQDQXV/image-asset.jpeg)
Nearly 40% of new ransomware families use both data encryption and data theft in attacks
Help Net Security
![Fund administrator for Fortress, Pimco and others suffers data breach through vendor](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599556997759-XXMFAQ31R86CXNZDBJVO/image-asset.jpeg)
Fund administrator for Fortress, Pimco and others suffers data breach through vendor
The Wall Street Journal
![OCIE cyber risk alert identifies increase in sophistication of ransomware attacks on SEC registrants](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599650751203-DZUYQCG6N124YQEDIKVB/image-asset.jpeg)
OCIE cyber risk alert identifies increase in sophistication of ransomware attacks on SEC registrants
Lexology
![Data breach in state’s new PUA unemployment system exposes some claimants’ personal info](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599562268294-OS56B8XKQ2NV09X5KILE/image-asset.jpeg)
Data breach in state’s new PUA unemployment system exposes some claimants’ personal info
CBS Chicago
![Rising Threats: Ransomware Attacks and Ransom Payments Enabled by Cryptocurrency](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1656937775734-X70XJ41C547DPG1D3UPY/unsplash-image-yZ6MnFo5hX0.jpg)
![A business owner praises CT’s cybersecurity efforts](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1653560859468-RASA6I2EWL3BW6ZQ9EHE/unsplash-image-yZ6MnFo5hX0.jpg)
![Ransomware and Cybersecurity Attacks: How to Better Protect your Clients](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1653296884899-W73ETE472VWV76M5TOQZ/unsplash-image-yZ6MnFo5hX0.jpg)
![Beware of state actors stepping up attacks on managed service providers: Cyber agencies](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652703320128-SDZBVV333H67AKZT8RT1/unsplash-image-yZ6MnFo5hX0.jpg)
![FBI Issues Warning About Unique BlackCat Ransomware Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652703656664-KBEY599SJ5J8SQJSV4T2/unsplash-image-yZ6MnFo5hX0.jpg)
![Months after ransomware attack, Bernalillo County, N.M., adopts cybersecurity policy](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652702699079-WTRBLB807P60YQDWR8MT/unsplash-image-yZ6MnFo5hX0.jpg)
![Local U.S. Governments and Municipalities at Risk of Foreign Nation Cyber Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652702344790-48IRJUCT37MSDZU6C77Z/unsplash-image-yZ6MnFo5hX0.jpg)
![Healthcare Technology Provider Omnicell Discloses Ransomware Attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652701704355-KLQTY9KGVIM1VK9YMYZ8/unsplash-image-yZ6MnFo5hX0.jpg)
![Responding To a Healthcare Ransomware Attack: A Step-By-Step Guide](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652701913579-35SXQ1AJPIAU5KN4ATRH/unsplash-image-yZ6MnFo5hX0.jpg)
![Researchers warn of APTs, data leaks as serious threats against UK financial sector](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652701191407-OBBODENRJAI9RGP028H5/unsplash-image-yZ6MnFo5hX0.jpg)
![Ransomware plagues finance sector as cyberattacks get more complex](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652701377711-080BB5FTSZ79N1DQ8NDL/unsplash-image-yZ6MnFo5hX0.jpg)
![U.S. Agricultural Machinery Manufacturer Hit with Ransomware Attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652700988417-SF16CSV5XBWEHMWV5T6M/unsplash-image-yZ6MnFo5hX0.jpg)
![Lincoln College to close after 157 years due ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652700775170-LJ0QVUCPRUT696T5561A/unsplash-image-yZ6MnFo5hX0.jpg)
![Ransomware attacks are hitting universities hard, and they are feeling the pressure](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652700488878-WH0FDC6PTQQWP576L2X1/unsplash-image-yZ6MnFo5hX0.jpg)
![Tesco fears £2.4bn hit from future cyberattack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1652699845419-T0KBODH2YWSGZGB5U865/unsplash-image-yZ6MnFo5hX0.jpg)
![It’s Elementary: Measures that Educational Institutions Should Take to Prepare for Ransomware Attacks - Part 2](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1649337511920-WYU30DLOGQBC2AMVS57X/unsplash-image-yZ6MnFo5hX0.jpg)
![HIPAA Security Rule Compliance Can Prevent and Mitigate Most Cyberattacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1648557811369-AL6WHXZRBIRPXEHBE38E/unsplash-image-yZ6MnFo5hX0.jpg)
![Cyber security in the Retail & Consumer industry](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1647875108809-UWGWQ4LGNB2OJOKG4JVE/unsplash-image-yZ6MnFo5hX0.jpg)
![Firm fined almost £100,000 over ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1647874838129-9YDC2NP20KWXUFNWFUNR/unsplash-image-yZ6MnFo5hX0.jpg)
![It’s Elementary: Measures that Educational Institutions Should Take to Prepare for Ransomware Attacks: Part 1](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1647874159710-F0I8FMQG1J076AD5C9X0/unsplash-image-yZ6MnFo5hX0.jpg)
![Firms Must Report Hacks to DHS in 72 Hours Under Law](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1647873331887-C1BTB94OYAHAMZMQKOB8/unsplash-image-yZ6MnFo5hX0.jpg)
![Why is the healthcare industry so vulnerable to ransomware?](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1647873071564-PK9C3ZK2AM6OUYKSCUGQ/unsplash-image-yZ6MnFo5hX0.jpg)
![Manufacturing is the most targeted sector by ransomware in Brazil](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1647872733295-KH5HPD88BDAJL60V7XZ6/unsplash-image-yZ6MnFo5hX0.jpg)
![Ransomware Risks Seen as Rising in Financial Sector: ACAMS Global Survey](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1647872452587-XZIR7LXKRZ9924R0E65X/unsplash-image-yZ6MnFo5hX0.jpg)
![Ransomware sneaks in with remote workers and cloud-based IT says CyberRisk Alliance survey](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1646652638013-QLF3JV7FDUKR9EUU177Z/image-asset.jpeg)
![How Healthcare Organizations Can Maximize Their Cyber Insurance Strategies In 2022](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1645345936191-S4M5MURUP82DGWYCKKXE/image-asset.jpeg)
![Cyberinsurance Tips for Health Care](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1646652447091-DZQKRFXOM5SJ9JVXY4T9/image-asset.jpeg)
![What Is Zero Trust? A Guide to the Cybersecurity Approach](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1645345743277-HRMLT1RYZ3UOO482XTYU/image-asset.jpeg)
![Ransomware is Only Increasing: Is Your Organization Protected?](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1645345469165-VT3D58SAIGEWA9SISARX/image-asset.jpeg)
![Ransomware Attacks in 2022 – Things are NOT Getting Better: A Call to Arms](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1645345165054-HCRUPB4C15ETOLKAAU7N/image-asset.jpeg)
![NetWalker ransomware gang affiliate pleads guilty and slapped with a 7-year sentence](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1645346128479-IJEPD2BL9QJMCIP8AUH1/image-asset.jpeg)
![Conti ransomware gang takes over TrickBot malware operation](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1645344806293-XO409XFO82W99TM1S89B/image-asset.jpeg)
![Mitigate Ransomware Risks With Modern Log Management](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1646651979112-6F4O1G2GKJY1WENQ6TSB/image-asset.jpeg)
![Ransomware: Is the party almost over for the cyber crooks?](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1644316262730-JK9WDNR98HOPRN2KD12P/image-asset.jpeg)
![Banks Face Countdown to New Cybersecurity Rules](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1644316552883-ZQVAGVT5FBW16DWE8SGZ/image-asset.jpeg)
![BlackMatter Ransomware Group No Longer Active, HC3 Says](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1644315935635-ATHLDEO2608YUI9J8VL8/image-asset.jpeg)
![Deciding Whether to Pay in a Healthcare Ransomware Attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1644319645077-XZ7SP6KR719VXIUIHE36/image-asset.jpeg)
![FBI warns of "sophisticated" LockBit 2.0 ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1644314955710-4MTJ6QE6VHR4NRXMAWYM/image-asset.jpeg)
![What the Log4j vulnerability is and why you should be worried](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1643035517304-YA52ZKTRG963SC4VG9H7/image-asset.jpeg)
![5 Key Takeaways from the EDPB’s Final Guidelines on Examples Regarding Personal Data Breach Notification](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1643027265978-S0IABIWKN2HIZ2YP5WG5/image-asset.jpeg)
![Russia takes down REvil hacking group at U.S. request - FSB](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1643032622879-J3JG3OE2M03VE76W7AFH/image-asset.jpeg)
![3-Step Ransomware Recovery Strategy for Healthcare Organizations](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1643028817163-3HOZEAJT53H96YDNKBB6/image-asset.jpeg)
![Top tips to protect online networks in schools from cyber attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1642077452133-MIH877XHMNQZ7PTP5GSW/image-asset.jpeg)
![The year the tide turned on ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1642077186463-9S61WMXNT9RQQVKJ26R3/image-asset.jpeg)
![Maryland officials confirm ransomware attack shut down Department of Health](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1642076949040-FKW67VCX4E8V6LXRQZMM/image-asset.jpeg)
![Ransomware, supply chain, and deepfakes: The top threats the finance industry needs to prepare for](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1642076760126-8C0RCOO24F6FN1HY1E0Z/image-asset.jpeg)
![Canadian Centre for Cyber Security Releases Ransomware Playbook](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1643035751737-8PU28L53DL9OFOGF0LDF/image-asset.jpeg)
![6 Chart-Topping Cybersecurity & Compliance Trends for 2022](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1641477305571-EE8AK3XUJ34HLZ9O6MPH/image-asset.jpeg)
![Centralize, test, and educate your way to cybersecurity success](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1640171920367-43O5N0BOLWQ910IIQFSK/image-asset.jpeg)
![Log4j vulnerability now used to install Dridex banking malware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1640172048296-Z4XRPVZM1HUQ5H32VLLJ/image-asset.jpeg)
![Why Cloud Storage Isn't Immune to Ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1640172437040-2ANG08HDFU40CRH1Z52E/image-asset.jpeg)
![How to Outplay the Ransomware Playbook](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1640172780319-192VF61T8GDEACYCZ54W/image-asset.jpeg)
![This company was hit with ransomware, but didn't have to pay up. Here's how they did it](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1640172183631-V3EWEHY49MAHSBDPZFVV/image-asset.jpeg)
![How the Rise in Cyberattacks Is Changing Consumer Behavior](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1639051328420-OD4U1ONQPGNA8ZHUWR2B/image-asset.jpeg)
![Ransomware: What can be done to protect legal firms?](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1639050989470-A259UC1AH62HPZ8WFK36/image-asset.jpeg)
![Construction is the No. 1 Target for Ransomware Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1637840641715-5ULGC9WMMNFMUBLR3REM/image-asset.jpeg)
![As ransomware attacks rise, US government advice to protect K-12 schools is “vastly outdated”](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1637840345976-OMUQNZVAUE5V4ZLQGOAA/image-asset.jpeg)
![Cyber grants are a 'game changer,' CISA leader tells Congress](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1637840196403-S1F1XWAPI9YG827GGVCP/image-asset.jpeg)
![The future of ransomware: 2022 and beyond](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1637840004395-791B1490S4E5PR809WWM/image-asset.jpeg)
![Worried about Ransomware? Ten Steps to Help Legal Counsel Understand and Mitigate the Risk](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1637839770772-1FXS5Y5UPMJWIV0QTJ81/image-asset.jpeg)
![Cybersecurity remains a critical issue that universities must face](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1636456115086-OJNARVCDZVGV4O0ZT1Q0/image-asset.jpeg)
![The State of Ransomware in Retail 2021](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1636455801975-NL48B3UO6ERZV7BDVIH1/image-asset.jpeg)
![UnitedHealth CISO: Ransomware 'an existential risk to the delivery of care'](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1636455318767-FS1OYA41EKV04X6104ED/image-asset.jpeg)
![FBI says ransomware groups are using private financial information to further extort victims](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1636454826148-T4W9AQLXLD6KAZ7N5Q3K/image-asset.jpeg)
![A ransomware reality check for CISOs](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1636454583062-84UD4493P5GPTE2JOXDJ/image-asset.jpeg)
![Why Ransomware Attackers Are Moving Towards Insider Attacks and What To Do About It](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1636454218655-04ZJEMYQSCMJDNDQIK44/image-asset.jpeg)
![The White House's international summit on ransomware: Biggest cybersecurity takeaways](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1635770011473-VG6P3N26D7P806M5BKLB/image-asset.jpeg)
![Ransomware group targets financial service firms with phishing campaign](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1635769697683-Y6S7W2C7JYWAEEJ9FUXD/image-asset.jpeg)
![Stop Zero-Day Ransomware Cold With AI](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1635769307968-B7UAIXMBCW6WVPQNITIR/image-asset.jpeg)
![Ransomware law would require victims to disclose ransom payments within 48 hours](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1634550553693-S6NZJ2ANKKJDQH4EYX72/image-asset.jpeg)
![This new ransomware encrypts your data and makes some nasty threats, too](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1634549444639-0M3FE44JPLJNT71G976L/image-asset.jpeg)
![Cyber criminals are still exploiting these old vulnerabilities, so patch now](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1634550718098-S10SHF8M137HB7PC0BIM/image-asset.jpeg)
![If Government Leaders Aren’t Worried About Ransomware, They Should Be](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1634549853747-LEEMB2CZJ6DJB89QSVOR/image-asset.jpeg)
![The Line of Defense for Users: 5 Best Practices to Avoid Cyber Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1633341197868-XKDZ80E9J18GJ1V1FR0U/image-asset.jpeg)
![DDoS Attacks on the Rise, but Education Networks Largely Spared](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1633340724273-KSAVVVS1TS2TPJLG6CJG/image-asset.jpeg)
![Ransomware attacks against hospitals are having some very grim consequences](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1633340308045-P3HHMRDTQF1B3TKCKEKG/image-asset.jpeg)
![White House plans 30-country meeting on cyber crime and ransomware-official](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1633339947542-885DDLQJQAEUOMDNK5PA/image-asset.jpeg)
![5 ways to stay ahead of government-targeted ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1633340521445-D16CLNH5HP4Y0HCJ4W4C/image-asset.jpeg)
![Ransomware May Have Cost US Schools Over $6bn in 2020](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1632397531609-MJ2C8N6LHWLKE1UZP31O/image-asset.jpeg)
![$5.9 million ransomware attack on farming co-op may cause food shortage](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1632397146243-RCYOEMZ6NO2WD0Q5O6JL/image-asset.jpeg)
![Retailers prepare for ransomware threats](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1632396744008-B7AYB8XN475VIMVXXTJ9/image-asset.jpeg)
![Dos and don'ts for managing ransomware risk in healthcare](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1633341339526-DOZ26OY8YZA3Q6MHC9O3/image-asset.jpeg)
![Cost of ransomware attack in financial sector exceeds $2m](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1632395981203-TJ5D3XGY20NTSB7YTGD0/image-asset.jpeg)
![Improving Backup Resiliency as the Last Line of Ransomware Defense](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1632394682618-HV9DPIP0DWRSKBE6OMYP/image-asset.jpeg)
![Biden sanctions cryptocurrency exchange over ransomware attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1632393942309-F4EWQ88L4U1PBS2ZJVGO/image-asset.jpeg)
![Infrastructure, Security, and the Need for Visibility](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1632394338628-6WFP62TAR5E3VG9Z1J3S/image-asset.jpeg)
![Policyholder Best Practices As Cyberattacks Escalate](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1630934952176-TDWVNRPFH2FE3BATCX8X/image-asset.jpeg)
![Plugging the gaps in cybersecurity with a shift left strategy](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1630928816386-OKSX0U0TRYCI6E8GNRNB/image-asset.jpeg)
![Why automation is key to education’s cybersecurity problem](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1630928265927-O8JR64C2S9KRDVU1Y9OD/image-asset.jpeg)
![The only one way to tackle ransomware: Zero Trust](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1630927655138-NIDIQ7GV37MFS9GYU65I/image-asset.jpeg)
![Law Firm to the Fortune 500 Breached with Ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1629317145769-WW5MNLUICE5OYPY6UQWY/image-asset.jpeg)
![Oil and Gas Companies Must Act Now on Cybersecurity](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1629315354137-6TA7UBVGNB3NASC40EIC/image-asset.jpeg)
![This Company Was Hit With a Devastating Ransomware Attack—But Instead of Giving In, It Rebuilt Everything](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1629316652412-JH2MDGXS1YUN62NEYYZ0/image-asset.jpeg)
![Reeling In Cybersecurity Risks For Executives](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1629316078512-2UIGCQZFXZS3NPGPA566/image-asset.jpeg)
![How data-driven patch management can defeat ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1629316291382-SS1KECNMTR3NSIDQARVO/image-asset.jpeg)
![Surgeries canceled, ambulances diverted, IT system down at Ohio health system after ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1629315258675-LPZ4F0RAIWL0FOD714AV/image-asset.jpeg)
![Guess Confirms Ransomware Attack and Data Breach](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1627296651241-DTQTRJ312Y0F7W4OE8WX/image-asset.jpeg)
![Swedish Coop supermarkets shut due to US ransomware cyber-attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1627296140782-H2YAUN1QQKH64WK5N2U7/image-asset.jpeg)
![Board Members: Five Empowering Cybersecurity Questions To Ask CISOs](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1626343293045-VB5O92PQY3DOZOAU3UUG/image-asset.jpeg)
![Cybersecurity Challenges in the Construction Industry](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1626343090308-994Q1LYQZZ6Z60XAIHF2/image-asset.jpeg)
![Securing infrastructure as code: Perils and best practices](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1626342598312-AMEA76KZXOD643U73WKC/image-asset.jpeg)
![Could Ransomware Become a Geopolitical Weapon? Game Theory Says Yes.](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1626342455196-KFPDVBUCMGKNWNFY60SR/image-asset.jpeg)
![Four states propose laws to ban ransomware payments](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1626342953399-LRPLB51ZSGFHY5M2OWRR/image-asset.jpeg)
![Ransomware: How banks and credit unions can secure their data from attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1626342290267-S7HTX2CGJ2LBJZKWBDZS/image-asset.jpeg)
![Why ransomware is such a risk to the education sector](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1624886022206-UJVGWYAQ5RW4I8A9M8UX/image-asset.jpeg)
![Insure Your Future: Insurance Carriers Spur Cybersecurity Upgrades](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1624885420277-1YIK7YWXJPKMQD2AS1TT/image-asset.jpeg)
![Best practices for IT teams to prevent ransomware attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1624885204669-3L5AU44HPNV7FLSCMQUG/image-asset.jpeg)
![Over 30,000 Fertility Clinic Patients Hit by Ransomware Data Breach](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1624884368424-8WDOECV0I7TPPFDY7XK5/image-asset.jpeg)
![The Hackers Behind Ryuk; $50K Trauma 'Activation' Fee; Conspiracy to Defraud FDA](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1624281288990-G2VFTEQU82XI4MJDCZQ8/image-asset.jpeg)
![High numbers of schools hit by phishing, account compromise and ransomware attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1620908047335-NQ46Q2V56BW4R6NC15CM/image-asset.jpeg)
![5 useful tools to combat ransomware attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1626341919218-KS3N5T58NWUN5Z6CLCJH/image-asset.jpeg)
![Health care giant Scripps Health hit by ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1620907236633-96QVQTI18CD0431DAIK4/image-asset.jpeg)
![Ransomware Rise Means Greater Regulatory, Legal Risk for Victims](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1625652137604-FMZEGRDMI3EGG5X6HB92/image-asset.jpeg)
![Ransomware gangs get more aggressive against law enforcement](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1620906438406-PY10TL3AG6QWZ3S91TGZ/image-asset.jpeg)
![U.S. Pipeline Shutdown Exposes Cyber Threat to Energy Sector](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1620904874917-LE9BD9G20MEB9WCKBW2Q/image-asset.jpeg)
![DC Officer Info Leaked Online by Ransomware Group: Report](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1620220566320-78MABUUPB07RAC3QAAGX/image-asset.jpeg)
![REvil ransomware – what you need to know](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1619701981497-RS744WG41BFKYGZFZAFF/image-asset.jpeg)
![Cyberattacks on Municipalities & How to Defend Against Them](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617952360150-KGOGIW8FUTOG3D7OJRH7/image-asset.jpeg)
![How malware will keep banks’ cybersecurity teams busy in 2021](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617952021995-6X7GHOE9EP31ZP6ULFVA/image-asset.jpeg)
![Ransomware, Microsoft attacks are surging at the same time: Report](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617950705016-JE5BKCJJWSVN6CWFG8BP/image-asset.jpeg)
![Cybereason vs. DarkSide Ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617951201193-OD65I319YX0D574MUNLD/image-asset.png)
![The Ransomware Threat to Retail Is Still Real](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617949777466-XKW1KLAGL6B64YRYURV3/image-asset.jpeg)
![Ransomware demands double amid COVID-19, with health care industry a key target: report](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617283922002-QIZ74HCEBSBWRP3INODX/image-asset.jpeg)
![Surge in ‘devastating’ ransomware attacks cripples schools](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617283502864-OWXKQB1LDMAJM7PGN9KI/image-asset.jpeg)
![Ransomware gangs have found another set of new targets: Schools and universities](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617283640789-K5OZUPLV2P29DE3U0IZD/image-asset.jpeg)
![Nearly 40% of new ransomware families use both data encryption and data theft in attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617283034373-F6C8LR2EC0AM3KUQDQXV/image-asset.jpeg)
![The Shift to E-Commerce: How Retail Cybersecurity is Changing](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1615816222787-XPKUBLB9GJNZ9OCGW7I9/image-asset.jpeg)
![These Are The States Most At Risk For Ransomware Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1615815890847-DNSVPTCPNPZ3SV8297VB/image-asset.jpeg)
![Ransomware attacks in manufacturing tripled in 2020](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1615815657632-YCEJVS9QON1UFYIC4SJY/image-asset.jpeg)
![Sharp rise in attacks against universities as learning goes online](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1615815396451-LLTR8TB9ZP35PN9QQXLN/image-asset.jpeg)
![Ransomware Attackers Take Aim At Law Firms](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1615812594075-9UI1OVJBAO5S2UJYNRDA/image-asset.jpeg)
![The negotiators taking on the ransomware hackers](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1617952401602-AAT2A0ZN5TSPGP0WP8GZ/image-asset.jpeg)
![Ryuk Ransomware Updated With 'Worm-Like Capabilities'](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1614842925673-BAN4USELDDQO0LYSPXF7/image-asset.jpeg)
![Ransomware, Phishing Will Remain Primary Risks in 2021](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1614843403203-OPAIO9AIQ1938NQSTEPE/image-asset.jpeg)
![Free decrypter released for Avaddon ransomware victims... aaand, it's gone!](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1614092129249-OO3PXSSAZ75MJPDMKNRV/image-asset.jpeg)
![The Pandemic Might Be The Tech Disruptor The Legal Industry Needs](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1612792497681-KDXDJIN3WVEYP1UZSLOZ/image-asset.jpeg)
![Insurers 'funding organised crime' by paying ransomware claims](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1612339601013-UAC0L7L50O53ZDZRFDDR/image-asset.jpeg)
![As retail moves online, brands must adapt to today’s cyberthreat landscape](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1612339675508-V9NEBCIAUNR2ZCZ13IJ9/image-asset.jpeg)
![Ransomware gangs now have industrial targets in their sights.](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1612339733342-EKJWRR1CJVJ7MNOS7NI7/image-asset.jpeg)
![Ransomware attacks now to blame for half of healthcare data breaches](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1611926034064-J4INL7I9KXF1UXCMEKET/image-asset.jpeg)
![How Educational Institutions can Disrupt Ransomware Attackers](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1611925829584-SMH4KWY23M5NXVKOO98E/image-asset.jpeg)
![CISA launches ransomware awareness campaign](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1611925401843-U51R8FN09B10PKXP3A2F/image-asset.png)
![NetWalker ransomware mastermind indicted in Florida](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1611924828872-Y24ZLROU5DO11JSQUDKK/image-asset.jpeg)
![Ryuk ransomware targets hospitals yet again](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1610721063961-9XRX72FSMXFIPP0P9ZGB/image-asset.jpeg)
![Ransomware Surge Drives 45% Increase in Healthcare Cyber-Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1610720451792-UNLYXYQOVYM6JRV88G6M/image-asset.jpeg)
![Cybereason vs. Conti Ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1610719981008-S4DWBM57GGEB3AQPP0W5/image-asset.jpeg)
![Rising Ransomware Attacks Spur Debate Over Whether Cyber Insurance Is to Blame](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1610719557753-IDQ47CPU8ECKI1WZLC5C/image-asset.jpeg)
![Senators press CISA to do more to stop K-12 ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608547270948-4AEZ3KC3D21EEPTIC6JI/image-asset.jpeg)
![Kmart is latest retailer to suffer major ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608546375542-04XF9050862R7TBTJJCH/image-asset.jpeg)
![Ransomware forces E-Land South Korean retail giant to close stores](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608546728580-Q1S2ME7R7L8VO628EZMB/image-asset.jpeg)
![Payment Processing Giant TSYS: Ransomware Incident “Immaterial” to Company](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608545436396-XK1POAH677CLE7QMBBB8/image-asset.jpeg)
![Treasury Issues Advisories Related to Ransomware Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608545862716-MP7DB9SR8XJOXJ7SFIOL/image-asset.jpeg)
![Ransomware, the Latest Threat to the Nation’s Energy Supply](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608543101149-5NWRQ9CFJBD1QLYMA6CO/image-asset.jpeg)
![The Rising Threat of Ransomware: How Trucking Can Fend Off Cyberattacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608544028115-ZCJMFBVV84708SI4UV19/image-asset.jpeg)
![Manufacturing is becoming a major target for ransomware attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608545127006-5SNBZ0EU91Y721L04NO6/image-asset.jpeg)
![U.S. warns of increased cyberattacks against K-12 distance learning](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608538043925-SLCEP1JRN17YNOWWNK5R/image-asset.jpeg)
![Locked out of class](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608544658119-ERKM7K9BZX9LBD3H6FRX/image-asset.jpeg)
![Ransomware gangs automate payload delivery with SystemBC malware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608537557726-1ZVQPW9M89VXG82QZL9L/image-asset.jpeg)
![Cybereason vs. Ryuk Ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608537835585-VJG1Q2BFVXXA26EL552L/image-asset.jpeg)
![Ransomware gangs are getting faster at encrypting networks.](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608542360528-DBK3B4S87V4V20Q73AK0/image-asset.jpeg)
![Ransomware as Reminder: Back to Basics of Cyber Readiness](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608537447119-7DRK2ESIQCOKF68CS7B6/image-asset.jpeg)
![Regulatory Crackdown on Ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608537064637-VJZ9PYNJSETQWCNLWDYQ/image-asset.jpeg)
![Mitigating Healthcare Ransomware Attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608536184078-BLZHHII6AE3CSR028ST8/image-asset.jpeg)
![There’s no vaccine for ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608542625721-4CZLQ29ZEFU0E5IB04KS/image-asset.jpeg)
![Ransomware gangs are now cold-calling victims if they restore from backups without paying](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1607356718100-94F9F5H4LPQFGLOBP9X6/image-asset.jpeg)
![Sophos: Ransomware 'heavyweights' demand sky-high payments](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1606219421516-MT07OKA6IZNZ979HZI1E/image-asset.jpeg)
![How Healthcare Organizations Can Combat Ransomware](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1604586615630-P6Z1C7QBWV73P33PL1BL/image-asset.jpeg)
![Ransomware can interfere with elections and fuel disinformation](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1604586315109-4PSAUCV1XJUT4QGB3IJP/image-asset.jpeg)
![New RegretLocker ransomware targets Windows virtual machines](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1604585962522-JL9Z4QBR54GT76JZNXKH/image-asset.jpeg)
![French IT Services Firm Confirms Ransomware Attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1604410837038-62YSWWCNZFF4RGNSALJJ/image-asset.jpeg)
![Cyber attacks against energy sector industrial control systems are on the rise](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1603458220278-YLZ4E2HXSAYFMEB1K6G7/image-asset.jpeg)
![Do these things to keep your business safe from hackers, retailers told](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1603458034038-Q9HNPDFN64S10QK2BIDM/image-asset.jpeg)
![Ransomware: To Pay or Not to Pay Is Not the Question](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1603454273873-ZBXQRO42JBF3FDPVN23F/image-asset.jpeg)
![New action to combat ransomware ahead of U.S. elections](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1603457848492-Q54HZXXAW1UPB2K86AZF/image-asset.jpeg)
![G7 Leaders Vow to Combat Surging Ransomware Attacks Against Financial Services](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1603452446188-RCC5B49UAZC0LI7QJO68/image-asset.jpeg)
![Sibos 2020: Is 'Ransomware-as-a-Service' a symptom of innovation?](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608547822544-TM59XVBJLD8JE38AMLFD/image-asset.jpeg)
![The ransomware crisis is getting worse. We need to make these four big changes](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1603452008621-8TGOPZWL5WNFNRG56FWF/image-asset.jpeg)
![BazarLoader used to deploy Ryuk ransomware on high-value targets](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1603451439926-0GRM30FXS6SAZ3K93WNQ/image-asset.jpeg)
![Mount Locker ransomware joins the multi-million dollar ransom game](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1603451732950-Y7AZ8X3L14F541EEJDJK/image-asset.jpeg)
![Cyber insurer's security scans reduced ransomware claims by 65%](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1600940871795-5O6G3ZRMD5LRERUTPVFZ/image-asset.jpeg)
![How Dharma ransomware became an effective services business](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599556112984-3S3ZX99UH2E3IG0W10EC/image-asset.jpeg)
![Taking on the perfect storm in cybersecurity](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599555830352-D1CM5BJ2JAPFTDOPW7US/image-asset.jpeg)
![Ransomware attacks jump as crooks target remote working](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599556685161-UYC37ON2K30SJ8XTXWUZ/image-asset.jpeg)
![Cloud provider stopped ransomware attack but had to pay ransom demand anyway](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599556518368-VR7P1DPI709VRISBASCE/image-asset.png)
![Ransomware was the top cyber insurance claim in Q1 2020](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1600939953497-EKD446LE6ICK1U2IQS2F/image-asset.jpeg)
![99 ransomware problems - and a decryptor ain't one](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1600072482809-BBE2YQX4JXCUM5MOA0GD/image-asset.jpeg)
![Travelex forced into administration after ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599557559578-6V98EO4DCKV6JGZUZSSG/image-asset.jpeg)
![SEI Investments: Vendor hit by ransomware, data leaked](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599557150053-BM7THE45259GS4XU8GUI/image-asset.jpeg)
![Fund administrator for Fortress, Pimco and others suffers data breach through vendor](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599556997759-XXMFAQ31R86CXNZDBJVO/image-asset.jpeg)
![OCIE cyber risk alert identifies increase in sophistication of ransomware attacks on SEC registrants](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599650751203-DZUYQCG6N124YQEDIKVB/image-asset.jpeg)
![Epiq systems faces California privacy suit from cyber attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599558514279-76OJD22SN2E1ZH1GOZAI/image-asset.jpeg)
![Privacy shield is gone – what now?](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599557846112-QOZ0R98RZOAFGXAY66YA/image-asset.jpeg)
![Secret Service creates cyber fraud task forces](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599557990930-XSX9965MJ5Q7TUNYKEPU/image-asset.jpeg)
![Ransomware attacks in the legal profession](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599558386818-P5G14VR4QHOO3R0NW5X0/image-asset.jpeg)
![Healthcare industry sees respite from attacks in first half of 2020](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599558992897-2MFE7KCGYE62JDOUXX8F/image-asset.jpeg)
![Healthcare CISO offers alternatives to 'snake oil' companies](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599646964195-YTNNK5N5W98S93YTR6GW/image-asset.jpeg)
![Why is digital forensics important in healthcare?](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599559147144-HK20RVNSVLMYONX7OX80/image-asset.jpeg)
![Top risks of 1H 2020: Ransomware, mobile, health infrastructure](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599558819033-RNPZDQL1AAQJBXUYYK8U/image-asset.jpeg)
![Jack Daniel’s maker suffers REvil ransomware breach](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599560459690-KJWNQMVJDW3V9KV3JC0Y/image-asset.jpeg)
![Stolen Canon data published online by Maze ransomware group](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599560204372-HD9YMCGD0BYS9HQWR0F6/image-asset.jpeg)
![Cybercriminals target retail as stores reopen to the public](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599560030305-3ND76T3ML29QDY78ZL62/image-asset.jpeg)
![Garmin services and production go down after ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1608546965775-QMZMWA90JI1HYM40AHID/image-asset.png)
![IoT botnets: Smart homes ripe for a new type of cyberattack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1600940714999-TVOK2GORG6SMOVN43J2L/image-asset.jpeg)
![The new threat disruptionware poses to the American energy sector](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599561755258-GPLW0BXJYB57R65RVVGV/image-asset.jpeg)
![$11 billion worldwide railway cyber security industry to 2027](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599560780640-TXDSD3N89S3RGW98H5OX/image-asset.jpeg)
![UPDATE: Canon ransomware attack results in leaked data report](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599561054165-ACRNMJKCOYE63HPZ67TQ/image-asset.jpeg)
![Manufacturing sector paid out 62% of total ransomware payments in 2019](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599561251703-6QCAOBNBLQ4XA2AM0R2O/image-asset.jpeg)
![Local governments continue to be the biggest target for ransomware attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1600940390995-FKGXSXC8YV5OX5ELFFKE/image-asset.jpeg)
![New York City touts cyber resiliency amid pandemic](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599562159449-WJPCH8IXLXOJA0NGQNC6/image-asset.jpeg)
![Ransomware: Why one city chose to the pay the ransom after falling victim](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599562035508-3MTENKP83XXCP34H0IB5/image-asset.jpeg)
![Data breach in state’s new PUA unemployment system exposes some claimants’ personal info](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599562268294-OS56B8XKQ2NV09X5KILE/image-asset.jpeg)
![Texas courts slammed by ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599562415241-EEZFZX93B9C179DEDZHQ/image-asset.jpeg)
![U.K. warns of surge in ransomware threats against education sector](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1600939408835-Z9FBGYUAQ7DH2A443PKR/image-asset.jpeg)
![First pandemic, now ransomware: attack forces Hartford to postpone school](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599649347947-EKT8O1ZO7V20D3WZDBTU/image-asset.jpeg)
![Texas school district forks over $50K in ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599563075627-6ELFZXSE3SD3DS67932I/image-asset.jpeg)
![Blackbaud Hack: Universities lose data to ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599562946724-QBXN363IKQF8BDG1L2XH/image-asset.jpeg)
![Raft of healthcare breaches continue](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599562825875-Q8E5REW2IGEBPKSW6W0M/image-asset.jpeg)
![Hackers are targeting UK universities to steal coronavirus research](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599562618964-CAM1I86ZJF5P9P91TR2O/image-asset.jpeg)
![Three important information security predictions for 2020](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599644211004-5RGK2AZMJ1PV4T6QOVI1/forbes-ransomware-predictions-2020.jpg)
![Most common cyberattacks we'll see in 2020, and how to defend against them](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599644099421-UX8NRJKD5KBHPO5X7JTV/most-common-cyberattacks-well-see-in-2020-and-how-to-defend-against-them.jpg)
![Nemty ransomware punishes victims by posting their stolen data](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599644352504-8E7YFZBO9HJH288X00FJ/nemty-ransomware-latest.jpg)
![At least 13 managed service providers were used to push ransomware this year](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599643933909-TYX26VQ7IQ6HSFVT4XFZ/image-asset.jpeg)
![Security by sector interview: Cybersecurity and the banking industry](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599644805845-KFGK2QERJO0CW14HD1RI/cybersecurity-and-the-banking-industry.jpg)
![Financial services sector remains top target for cybercrime, says IBM](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599644595046-6LZ4J5GJN5WGOO6B2NLQ/financial-services-sector-remains-top-target-for-cybercrime.jpg)
![Global banks model doomsday ransomware scenario](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599644989449-2AQOL7GME8WL170GO6XE/global-banks-model-doomsday-ransomware-scenario.jpg)
![The virus that is shutting down legal — No, not that one](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599646245265-V01MP2ZI9F6BEBVBP91F/image-asset.jpeg)
![Maze ransomware attack has hit small law firms in 3 states](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599646373044-8J50C20N7Z1AJO83O4C2/american-lawyer-ransomware-attacks-legal-firms.jpg)
![Maze ransomware hits law firms and french giant Bouygues](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599646534386-G3WMGHYGWVAOLIIV1A2M/maze-ransomware-hits-law-firms.jpg)
![Augmented Attacks Expected to Distort Reality](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1604585605322-V4DV960OEEBFMF5EN10J/image-asset.jpeg)
![Ransomware not slowing down and healthcare a prime target](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599646724831-98WR45M8VKUPDX8MMPK2/ransomware-not-slowing-down-and-healthcare-a-prime-target.jpg)
![Ransomware targets hospitals and medical providers during coronavirus pandemic](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599647062335-T1F9K67DACMRL3RQY4CG/image-asset.jpeg)
![NRC health ransomware attack prompts patient data concerns](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599647216570-P4N1GEAXLNI7SZG538GW/image-asset.jpeg)
![Ransomware damage to U.S. healthcare industry passes $150 million in four years](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599646865881-3K8SZMYUIKQYPZKTKKNU/ransomware-damage-to-us-healthcare-industry-passes-150-million-in-four-years.jpg)
![BlackBerry Cylance highlights the scope of global attack surface expansion by industry](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599647369011-C4AOYCQ1NNUDJOWAJ09J/blackberry-cylance-highlights-scope-global-attack-ransomware.jpeg)
![Hackers demand $6M from largest retail currency dealer in ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599647515996-IOHAJULXIAAG8M2Q1PNK/travelex-hit-by-ransomware.jpg)
![Retail could lose big in ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599647631631-9YBERCMGW0M2D6M4RJN4/retail-could-lose-big-in-ransomware-attack.jpg)
![Like Voldemort, ransomware is too scary to be named](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599647699901-YOM9H6D26XOSD3ZTDR0I/Ransomware-too-scary-to-be-named.jpg)
![Ryuk ransomware hits Fortune 500 company EMCOR](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599647907373-SDZNF7AX09AS16KM7YL5/ransomware-hits-industrial-fortune-500-company.jpg)
![DHS says ransomware hit US gas pipeline operator](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599648133063-7O7IFECTTJGNO0JRQJ5S/image-asset.jpeg)
![Ransomware froze more cities in 2019. Next year is a toss-up](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599648582387-NPW9R5DHN39J9407UT57/image-asset.jpeg)
![Two ‘Russian’ ransomware attacks take down North Carolina city](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599648660258-UPMJLFA9EHG98HO21GVY/two-russian-ransomware-attacks-take-down-north-carolina-systems.jpg)
![Defense contractor CPI knocked offline by ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599647984819-CWLJE4Q2YJQWCW4DNLOE/ransomware-electronics-manufacturer.jpg)
![Ryuk ransomware behind Durham, North Carolina cyberattack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599648358391-6JFSPDCQX4MNBS20XR4Q/Ryuk-behind-durham-north-carolina-cyberattack.png)
![Over a thousand US schools hit by ransomware in 2019](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599648901070-9PEYI4PEXIJFBNBFMYTR/image-asset.jpeg)
![Ransomware a growing industrial security threat](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599648211662-T6I9AE1QQSR5GKGRDR96/ransomware-a-growing-industrial-security-threat.jpeg)
![A tale of two ransomware attacks](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599649150260-SQAUDLMQV2L2EIIUKZ9L/image-asset.jpeg)
![Ransomware hits Louisiana state government systems](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599648488120-MU8ZOQ1PPZZQRJYQO3YH/ransomware-hits-louisiana-state-government-systems.jpg)
![Louisiana college struck by ransomware attack](https://images.squarespace-cdn.com/content/v1/5ab16578e2ccd10898976178/1599649004080-DJ7NJQQKYFT1LDS8N3R3/image-asset.jpeg)