March 25, 2024, 3:25 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

In October 2023, The British Library was attacked by the Rhysida ransomware gang in a devastating cyberattack.


The library, a vast repository of over 170 million items, is still deep in the recovery process, but recently released an eighteen page cyber incident review describing the attack, its impact, the aftermath, and the lessons learned. The report is full of useful information, and well worth a read, even if you’re responsible for security in a much smaller organisation.


The attack and …

aftermath attack british british library cyber cyberattack cyber incident gang impact important incident incident review library october page process ransomware ransomware attack ransomware gang recovery repository review rhysida rhysida ransomware vast

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Technical Support Specialist (Cyber Security)

@ Sigma Software | Warsaw, Poland

OT Security Specialist

@ Adani Group | AHMEDABAD, GUJARAT, India

FS-EGRC-Manager-Cloud Security

@ EY | Bengaluru, KA, IN, 560048