Who Are the Main Targets of Ransomware Attacks?

In our ransomware report, titled Ransomware: The True Cost to Business, 81% of respondents indicated that they are highly or very concerned about the risk of ransomware attacks. That’s not a surprise given the growing ransomware threat.
The post … Continue reading Who Are the Main Targets of Ransomware Attacks?

Partners in Crime: How Ransomware Gangs Are Working Together

By now, it’s clear that paying the ransom won’t necessarily help ransomware victims to recover their data. Paying up also doesn’t guarantee that victims will be safe from secondary attacks. According to our ransomware report, 80% of organizations… Continue reading Partners in Crime: How Ransomware Gangs Are Working Together

CISO Stories Podcast: Ransomware Attacks and the True Cost to Business

A recent global research report conducted by Cybereason, titled Ransomware: The True Cost to Business, revealed that the vast majority of organizations that have suffered a ransomware attack have experienced significant impact to the business, in… Continue reading CISO Stories Podcast: Ransomware Attacks and the True Cost to Business

Everything Cybereason at the Black Hat 2021 Virtual Conference

The Cybereason team is excited to have you join us at Black Hat 2021 on August 4th from 8:30AM to 5PM PST, and on August 5th from 8:30AM to 4PM PST! Stop by the “virtual” Cybereason booth and automatically be entered to win a Sonos Roam Speaker an… Continue reading Everything Cybereason at the Black Hat 2021 Virtual Conference

Everything Cybereason at the Black Hat 2021 Virtual Conference

The Cybereason team is excited to have you join us at Black Hat 2021 on August 4th from 8:30AM to 5PM PST, and on August 5th from 8:30AM to 4PM PST! Stop by the “virtual” Cybereason booth and automatically be entered to win a Sonos Roam Speaker an… Continue reading Everything Cybereason at the Black Hat 2021 Virtual Conference

Cybereason Extends Global Leadership in XDR with $275 Million in Crossover Financing

The first half of 2021 has seen explosive growth for our company, and the tremendous momentum we are enjoying is just the beginning of what will prove to be a momentous year for the entire Cybereason team. 
The post Cybereason Extends Global Leade… Continue reading Cybereason Extends Global Leadership in XDR with $275 Million in Crossover Financing

Summer Webinar Series with CSO Sam Curry

Join Cybereason CSO Sam Curry for this webinar series where he revisits some of the cybersecurity highlights of the first half of 2021, from the SolarWinds supply chain attacks to DarkSide and other major ransomware operations.
In this series, Sa… Continue reading Summer Webinar Series with CSO Sam Curry

Report: Ransomware Attacks and the True Cost to Business

Ransomware attacks have continued to make headlines, and for good reason: on average, there is a new ransomware attack every 11 seconds, and the losses to organizations from ransomware attacks is projected to reach $20 billion over the course of 2… Continue reading Report: Ransomware Attacks and the True Cost to Business

Ransomware Attacks are Evolving: What You Need to Know

One look at all the ransomware attacks from the past few years, and it’s clear that crypto-malware actors are attempting to maximize their financial gain. We’ve observed these threat groups using multiple techniques to profit even more off their v… Continue reading Ransomware Attacks are Evolving: What You Need to Know

DOJ Recovers $2.3M in Bitcoin Ransom Paid by Colonial Pipeline

Investigators recovered $2.3 million in bitcoin paid by the Colonial Pipeline Company to DarkSide following a ransomware attack in early May. On June 7, the Department of Justice (DOJ) revealed that law enforcement agencies had been tracking trans… Continue reading DOJ Recovers $2.3M in Bitcoin Ransom Paid by Colonial Pipeline