preloader

ransomware

New Ransomware Family Sugar Targets Consumers and Pico-UTM Can Block Them

Hsinchu, Taiwan – Mar 15, 2022 – Walmart Security Team discovered the Sugar ransomware first. It is a new Ransomware-as-a-Service (RaaS) operation that launched in November 2021 but did not obtained …

繼續閱讀

More Ransomware Targets NAS and Pico-UTM Can Protect Internet-connected NAS

Updated on Febuary 22, 2022 - Added Asustor DeadBolt news. Hsinchu, Taiwan – Feb 16, 2022 – NAS (Network Attached Storage) becomes an important device for many companies nowadays. Its first role is …

繼續閱讀

Conti Ransomware Hits Delta Electronics And Pico-UTM Can Block It Successfully

Hsinchu, Taiwan – Jan 30, 2022 – Last week, Conti ransomware hits Delta Electronics, a tech giant which supplies Apple, Tesla, HP, Dell and other big companies in the world. The headquarter of Delta …

繼續閱讀

Ghost and ZuCaNo Ransomware Attacked SCADA Systems at Water Facilities in USA

Hsinchu, Taiwan – Nov 3, 2021 – It is very surprisingly that FBI, CISA (Cybersecurity and Infrastructure Security Agency), EPA (Environmental Protection Agency) and NSA (National Security Agency) of …

繼續閱讀