March 25, 2024, 3:25 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

In October 2023, The British Library was attacked by the Rhysida ransomware gang in a devastating cyberattack.


The library, a vast repository of over 170 million items, is still deep in the recovery process, but recently released an eighteen page cyber incident review describing the attack, its impact, the aftermath, and the lessons learned. The report is full of useful information, and well worth a read, even if you’re responsible for security in a much smaller organisation.


The attack and …

aftermath attack british british library cyber cyberattack cyber incident gang impact important incident incident review library october page process ransomware ransomware attack ransomware gang recovery repository review rhysida rhysida ransomware vast

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cybersecurity Engineer

@ Booz Allen Hamilton | USA, VA, Arlington (1550 Crystal Dr Suite 300) non-client

Invoice Compliance Reviewer

@ AC Disaster Consulting | Fort Myers, Florida, United States - Remote

Technical Program Manager II - Compliance

@ Microsoft | Redmond, Washington, United States

Head of U.S. Threat Intelligence / Senior Manager for Threat Intelligence

@ Moonshot | Washington, District of Columbia, United States

Customer Engineer, Security, Public Sector

@ Google | Virginia, USA; Illinois, USA