You can mitigate or prevent ransomware attack by implementing user education and training, automating backups, minimizing attack surfaces, having an incident response plan, installing endpoint monitoring and protection across your fleet, and purchasing ransomware insurance.| PurpleSec
What are the most recent cyber attacks of 2024? PurpleSec's researchers provide their expert analysis on the latest cyber attacks and breaches.| PurpleSec
Social engineering attacks rely on manipulating human psychology rather than deploying malicious code. Threat actors meticulously gather information about individuals from their digital footprints and social media activity.| PurpleSec
APT29 is threat group that has been attributed to Russia's Foreign Intelligence Service (SVR).[1][2] They have operated since at least 2008, often targeting government networks in Europe and NATO member countries, research institutes, and think tanks. APT29 reportedly compromised the Democratic National Committee starting in the summer of 2015.[3][4][5][6]| attack.mitre.org
Whether to pay ransomware is a complicated—and costly—calculation.| WIRED