Feb. 5, 2024, 12:38 p.m. | Kaaviya Ragupathy

Cyber Security News cybersecuritynews.com

A devastating ransomware attack by Lockbit recently targeted the charming city of Calvià in Majorca, Spain, which is well-known for its tourism appeal. This incident underscores the escalating audacity of ransomware groups targeting both governmental and corporate entities.  ANY.RUN reported that the attack led to IT outages, suspending all administrative deadlines until January 31, 2024.  […]


The post LockBit Ransomware Group Demands $11 Million From Government to Unlock Files appeared first on Cyber Security News.

any.run attack city corporate cyber-attack cyber security demands entities files government incident led lockbit lockbit ransomware lockbit ransomware group outages ransomware ransomware attack ransomware group ransomware groups run spain targeting tourism unlock well-known

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States