• LockBit Affiliates Target Citrix Bleed Vulnerability (CVE-2023-4966) - A Critical Security Threat

    March 7 2024

    LockBit Ransomware Affiliates Leverage Citrix Bleed Vulnerability (CVE-2023-4966)

    Citrix Bleed is being leveraged by LockBit ransomware affiliates to compromise organizations using CVE-2023-4966.

  • Teiss Awards 2024 teissAwards2024

    March 4 2024

    BlackFog Wins teissAwards2024 for Best Threat Intelligence Technology

    BlackFog Wins teissAwards2024 for Best Threat Intelligence Technology

  • State of ransomware 2024

    March 1 2024

    The State of Ransomware 2024

    BlackFog's state of ransomware report measures publicly disclosed and non-disclosed attacks globally.

  • LockBit Attacks 2024

    February 27 2024

    Ransomware Focus: LockBit Attacks in 2024

    Latest information on all LockBit attacks both disclosed and undisclosed in 2024

  • February 27 2024

    What is Ransomware? Things You Need to Know About Ransomware

    Everything you need to know about ransomware: what is ransomware, different types of ransomware, how does it spread, impact, and how to protect against it.

  • Data Exfiltration Changing the Ransomware Landscape

    February 19 2024

    How Data Exfiltration is Changing the Ransomware Landscape

    An exponential rise in data exfiltration is changing the ransomware landscape afflicting over 91% of all attacks.

  • 2023 State of Ransomware Report

    February 14 2024

    2023 Ransomware Attack Report

    The 2023 ransomware attack report summarizes the major changes we saw in ransomware trends and tactics by geography, sector and variant.

  • Dual Ransomware Attacks

    February 12 2024

    Dual Ransomware Attacks: A Quicker Route to Extortion

    Dual ransomware attacks are the latest trend by threat actors whereby they send a secondary strain after the initial compromise has been successful.

  • Ransomware Trends of 2023

    January 26 2024

    The 6 Key Ransomware Trends of 2023

    Ransomware trends of 2023 include supply chain attacks, double extortions, law enforcement actions and challenges for the regulators.

  • Top 10 Ransomware Groups of 2023

    January 15 2024

    The Top 10 Ransomware Groups of 2023

    The top 10 ransomware groups of 2023 discusses their methods, impact on the global economy and insights into groups like LockBit, BlackCat, and Clop.