www.cm-alliance.com Open in urlscan Pro
199.60.103.28  Public Scan

URL: https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024
Submission: On June 12 via manual from SG — Scanned from SG

Form analysis 7 forms found in the DOM

/hs-search-results

<form action="/hs-search-results" data-hs-cf-bound="true">
  <input class="c-header__search-input js-header-search-desktop" type="search" placeholder="Search the site" name="term" autocomplete="off">
</form>

/hs-search-results

<form action="/hs-search-results" data-hs-cf-bound="true">
  <input class="c-header__search-input js-header-search-desktop" type="search" placeholder="Search the site" name="term" autocomplete="off">
  <svg class="c-nav-text-link__icon search-mob" xmlns="http://www.w3.org/2000/svg" width="15" height="15">
    <path d="M13.828 15l-4.266-4.266a5.967 5.967 0 111.172-1.172L15 13.828 13.829 15zM5.968 1.658a4.311 4.311 0 104.311 4.311 4.316 4.316 0 00-4.311-4.311z" fill="#292b2b"></path>
  </svg>
</form>

/hs-search-results

<form action="/hs-search-results" data-hs-cf-bound="true">
  <input class="c-header__search-input js-header-search-mobile" type="search" placeholder="Search the site" name="term" autocomplete="off">
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1602894/627361f9-0c1f-4492-ac4b-67f48b288344

<form id="hsForm_627361f9-0c1f-4492-ac4b-67f48b288344_1666" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1602894/627361f9-0c1f-4492-ac4b-67f48b288344"
  class="hs-form-private hsForm_627361f9-0c1f-4492-ac4b-67f48b288344 hs-form-627361f9-0c1f-4492-ac4b-67f48b288344 hs-form-627361f9-0c1f-4492-ac4b-67f48b288344_b14cb144-658c-4135-8a12-36e9a75aafd3 hs-form stacked hs-custom-form"
  target="target_iframe_627361f9-0c1f-4492-ac4b-67f48b288344_1666" data-instance-id="b14cb144-658c-4135-8a12-36e9a75aafd3" data-form-id="627361f9-0c1f-4492-ac4b-67f48b288344" data-portal-id="1602894"
  data-test-id="hsForm_627361f9-0c1f-4492-ac4b-67f48b288344_1666" data-hs-cf-bound="true">
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-627361f9-0c1f-4492-ac4b-67f48b288344_1666" class="" placeholder="Enter your Email Address" for="email-627361f9-0c1f-4492-ac4b-67f48b288344_1666"><span>Email
        Address</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="email-627361f9-0c1f-4492-ac4b-67f48b288344_1666" name="email" required="" placeholder="" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
  </div>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="SUBSCRIBE"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1718162722219&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1629400276613&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;pageUrl&quot;:&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024&quot;,&quot;pageId&quot;:&quot;159055474460&quot;,&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;808ee79d6d4d53ffe87b519a1134fad6&quot;,&quot;__hsfp&quot;:3431544199,&quot;__hssc&quot;:&quot;139822753.1.1718162727673&quot;,&quot;__hstc&quot;:&quot;139822753.808ee79d6d4d53ffe87b519a1134fad6.1718162727673.1718162727673.1718162727673.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_module_146709322207361263&quot;,&quot;formInstanceId&quot;:&quot;1666&quot;,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;123c8c074fb91b8f80ddad06da7ce934&quot;,&quot;pageName&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;rumScriptExecuteTime&quot;:2855.599998474121,&quot;rumTotalRequestTime&quot;:3309,&quot;rumTotalRenderTime&quot;:3321.199996948242,&quot;rumServiceResponseTime&quot;:453.4000015258789,&quot;rumFormRenderTime&quot;:12.199996948242188,&quot;connectionType&quot;:&quot;4g&quot;,&quot;firstContentfulPaint&quot;:0,&quot;largestContentfulPaint&quot;:0,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1718162727695,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;1602894&quot;,&quot;formId&quot;:&quot;627361f9-0c1f-4492-ac4b-67f48b288344&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_module_146709322207361263&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;1666&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;inlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;isMobileResponsive&quot;:true,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;123c8c074fb91b8f80ddad06da7ce934&quot;,&quot;pageName&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;pageId&quot;:&quot;159055474460&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;b14cb144-658c-4135-8a12-36e9a75aafd3&quot;,&quot;renderedFieldsIds&quot;:[&quot;email&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.5387&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.5387&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;5387&quot;,&quot;allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;159055474460&quot;,&quot;analyticsPageId&quot;:&quot;159055474460&quot;,&quot;contentPageId&quot;:159055474460,&quot;contentAnalyticsPageId&quot;:&quot;159055474460&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1718162722463,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1718162722463,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024\&quot;,\&quot;pageUrl\&quot;:\&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36\&quot;,\&quot;pageId\&quot;:\&quot;159055474460\&quot;,\&quot;contentAnalyticsPageId\&quot;:\&quot;159055474460\&quot;,\&quot;contentPageId\&quot;:159055474460,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1718162722464,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;SG\&quot;&quot;},{&quot;clientTimestamp&quot;:1718162727692,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;808ee79d6d4d53ffe87b519a1134fad6\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;159055474460\&quot;}&quot;}]}"><iframe
    name="target_iframe_627361f9-0c1f-4492-ac4b-67f48b288344_1666" style="display: none;" data-gtm-yt-inspected-12="true"></iframe>
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1602894/f895ffde-6095-4dd3-9983-fa7a2ce17398

<form id="hsForm_f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1602894/f895ffde-6095-4dd3-9983-fa7a2ce17398"
  class="hs-form-private hsForm_f895ffde-6095-4dd3-9983-fa7a2ce17398 hs-form-f895ffde-6095-4dd3-9983-fa7a2ce17398 hs-form-f895ffde-6095-4dd3-9983-fa7a2ce17398_63448397-3618-47fd-8fc8-c67cdc8c5304 hs-form stacked hs-custom-form"
  target="target_iframe_f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" data-instance-id="63448397-3618-47fd-8fc8-c67cdc8c5304" data-form-id="f895ffde-6095-4dd3-9983-fa7a2ce17398" data-portal-id="1602894"
  data-test-id="hsForm_f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" data-hs-cf-bound="true">
  <fieldset class="form-columns-2">
    <div class="hs_firstname hs-firstname hs-fieldtype-text field hs-form-field"><label id="label-firstname-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your Your Name"
        for="firstname-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Your Name</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input id="firstname-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" name="firstname" required="" placeholder="William" type="text" class="hs-input" inputmode="text" autocomplete="given-name" value=""></div>
    </div>
    <div class="hs_lastname hs-lastname hs-fieldtype-text field hs-form-field"><label id="label-lastname-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your Surname"
        for="lastname-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Surname</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input id="lastname-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" name="lastname" required="" placeholder="Smith" type="text" class="hs-input" inputmode="text" autocomplete="family-name" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your Email"
        for="email-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Email</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input id="email-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" name="email" required="" placeholder="name.surname@email.com" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_phone hs-phone hs-fieldtype-phonenumber field hs-form-field"><label id="label-phone-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your Your Phone Number"
        for="phone-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Your Phone Number</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input id="phone-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" name="phone" required="" placeholder="+44 (0) 20 3526 8910" type="tel" class="hs-input" inputmode="tel" autocomplete="tel" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-2">
    <div class="hs_sector hs-sector hs-fieldtype-select field hs-form-field"><label id="label-sector-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your Sector"
        for="sector-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Sector</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><select id="sector-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="hs-input is-placeholder" name="sector">
          <option disabled="" value="">Please Select</option>
          <option value="Government - Local Government - Police">Government - Local Government - Police</option>
          <option value="Banking">Banking </option>
          <option value="Finance - Insurance">Finance - Insurance</option>
          <option value="IT &amp; Technology">IT &amp; Technology </option>
          <option value="Healthcare - Pharma">Healthcare - Pharma </option>
          <option value="Retail">Retail </option>
          <option value="Consultancy">Consultancy</option>
          <option value="Other">Other</option>
        </select></div>
    </div>
    <div class="hs_country hs-country hs-fieldtype-select field hs-form-field"><label id="label-country-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your Country"
        for="country-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Country</span><span class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><select id="country-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" required="" class="hs-input is-placeholder" name="country">
          <option disabled="" value="">Please Select</option>
          <option value=""></option>
          <option value="Afghanistan">Afghanistan</option>
          <option value="Albania">Albania</option>
          <option value="Algeria">Algeria</option>
          <option value="Andorra">Andorra</option>
          <option value="Angola">Angola</option>
          <option value="Antigua &amp; Deps">Antigua &amp; Deps</option>
          <option value="Argentina">Argentina</option>
          <option value="Armenia">Armenia</option>
          <option value="Australia">Australia</option>
          <option value="Austria">Austria</option>
          <option value="Azerbaijan">Azerbaijan</option>
          <option value="Bahamas">Bahamas</option>
          <option value="Bahrain">Bahrain</option>
          <option value="Bangladesh">Bangladesh</option>
          <option value="Barbados">Barbados</option>
          <option value="Belarus">Belarus</option>
          <option value="Belgium">Belgium</option>
          <option value="Belize">Belize</option>
          <option value="Benin">Benin</option>
          <option value="Bhutan">Bhutan</option>
          <option value="Bolivia">Bolivia</option>
          <option value="Bosnia Herzegovina">Bosnia Herzegovina</option>
          <option value="Botswana">Botswana</option>
          <option value="Brazil">Brazil</option>
          <option value="Brunei">Brunei</option>
          <option value="Bulgaria">Bulgaria</option>
          <option value="Burkina">Burkina</option>
          <option value="Burundi">Burundi</option>
          <option value="Cambodia">Cambodia</option>
          <option value="Cameroon">Cameroon</option>
          <option value="Canada">Canada</option>
          <option value="Cape Verde">Cape Verde</option>
          <option value="Central African Rep">Central African Rep</option>
          <option value="Chad">Chad</option>
          <option value="Chile">Chile</option>
          <option value="China">China</option>
          <option value="Colombia">Colombia</option>
          <option value="Comoros">Comoros</option>
          <option value="Congo">Congo</option>
          <option value="Congo {Democratic Rep}">Congo {Democratic Rep}</option>
          <option value="Costa Rica">Costa Rica</option>
          <option value="Croatia">Croatia</option>
          <option value="Cuba">Cuba</option>
          <option value="Cyprus">Cyprus</option>
          <option value="Czech Republic">Czech Republic</option>
          <option value="Denmark">Denmark</option>
          <option value="Djibouti">Djibouti</option>
          <option value="Dominica">Dominica</option>
          <option value="Dominican Republic">Dominican Republic</option>
          <option value="East Timor">East Timor</option>
          <option value="Ecuador">Ecuador</option>
          <option value="Egypt">Egypt</option>
          <option value="El Salvador">El Salvador</option>
          <option value="Equatorial Guinea">Equatorial Guinea</option>
          <option value="Eritrea">Eritrea</option>
          <option value="Estonia">Estonia</option>
          <option value="Ethiopia">Ethiopia</option>
          <option value="Fiji">Fiji</option>
          <option value="Finland">Finland</option>
          <option value="France">France</option>
          <option value="Gabon">Gabon</option>
          <option value="Gambia">Gambia</option>
          <option value="Georgia">Georgia</option>
          <option value="Germany">Germany</option>
          <option value="Ghana">Ghana</option>
          <option value="Greece">Greece</option>
          <option value="Grenada">Grenada</option>
          <option value="Guatemala">Guatemala</option>
          <option value="Guinea">Guinea</option>
          <option value="Guinea-Bissau">Guinea-Bissau</option>
          <option value="Guyana">Guyana</option>
          <option value="Haiti">Haiti</option>
          <option value="Honduras">Honduras</option>
          <option value="Hungary">Hungary</option>
          <option value="Iceland">Iceland</option>
          <option value="India">India</option>
          <option value="Indonesia">Indonesia</option>
          <option value="Iran">Iran</option>
          <option value="Iraq">Iraq</option>
          <option value="Ireland {Republic}">Ireland</option>
          <option value="Israel">Israel</option>
          <option value="Italy">Italy</option>
          <option value="Ivory Coast">Ivory Coast</option>
          <option value="Jamaica">Jamaica</option>
          <option value="Japan">Japan</option>
          <option value="Jordan">Jordan</option>
          <option value="Kazakhstan">Kazakhstan</option>
          <option value="Kenya">Kenya</option>
          <option value="Kiribati">Kiribati</option>
          <option value="Korea North">Korea North</option>
          <option value="Korea South">Korea South</option>
          <option value="Kosovo">Kosovo</option>
          <option value="Kuwait">Kuwait</option>
          <option value="Kyrgyzstan">Kyrgyzstan</option>
          <option value="Laos">Laos</option>
          <option value="Latvia">Latvia</option>
          <option value="Lebanon">Lebanon</option>
          <option value="Lesotho">Lesotho</option>
          <option value="Liberia">Liberia</option>
          <option value="Libya">Libya</option>
          <option value="Liechtenstein">Liechtenstein</option>
          <option value="Lithuania">Lithuania</option>
          <option value="Luxembourg">Luxembourg</option>
          <option value="Macedonia">Macedonia</option>
          <option value="Madagascar">Madagascar</option>
          <option value="Malawi">Malawi</option>
          <option value="Malaysia">Malaysia</option>
          <option value="Maldives">Maldives</option>
          <option value="Mali">Mali</option>
          <option value="Malta">Malta</option>
          <option value="Marshall Islands">Marshall Islands</option>
          <option value="Mauritania">Mauritania</option>
          <option value="Mauritius">Mauritius</option>
          <option value="Mexico">Mexico</option>
          <option value="Micronesia">Micronesia</option>
          <option value="Moldova">Moldova</option>
          <option value="Monaco">Monaco</option>
          <option value="Mongolia">Mongolia</option>
          <option value="Montenegro">Montenegro</option>
          <option value="Morocco">Morocco</option>
          <option value="Mozambique">Mozambique</option>
          <option value="Myanmar, (Burma)">Myanmar, (Burma)</option>
          <option value="Namibia">Namibia</option>
          <option value="Nauru">Nauru</option>
          <option value="Nepal">Nepal</option>
          <option value="Netherlands">Netherlands</option>
          <option value="New Zealand">New Zealand</option>
          <option value="Nicaragua">Nicaragua</option>
          <option value="Niger">Niger</option>
          <option value="Nigeria">Nigeria</option>
          <option value="Norway">Norway</option>
          <option value="Oman">Oman</option>
          <option value="Pakistan">Pakistan</option>
          <option value="Palau">Palau</option>
          <option value="Panama">Panama</option>
          <option value="Papua New Guinea">Papua New Guinea</option>
          <option value="Paraguay">Paraguay</option>
          <option value="Peru">Peru</option>
          <option value="Philippines">Philippines</option>
          <option value="Poland">Poland</option>
          <option value="Portugal">Portugal</option>
          <option value="Qatar">Qatar</option>
          <option value="Romania">Romania</option>
          <option value="Russian Federation">Russian</option>
          <option value="Rwanda">Rwanda</option>
          <option value="St Kitts &amp; Nevis">St Kitts &amp; Nevis</option>
          <option value="St Lucia">St Lucia</option>
          <option value="Saint Vincent &amp; the Grenadines">Saint Vincent &amp; the Grenadines</option>
          <option value="Samoa">Samoa</option>
          <option value="San Marino">San Marino</option>
          <option value="Sao Tome &amp; Principe">Sao Tome &amp; Principe</option>
          <option value="Saudi Arabia">Saudi Arabia</option>
          <option value="Senegal">Senegal</option>
          <option value="Serbia">Serbia</option>
          <option value="Seychelles">Seychelles</option>
          <option value="Sierra Leone">Sierra Leone</option>
          <option value="Singapore">Singapore</option>
          <option value="Slovakia">Slovakia</option>
          <option value="Slovenia">Slovenia</option>
          <option value="Solomon Islands">Solomon Islands</option>
          <option value="Somalia">Somalia</option>
          <option value="South Africa">South Africa</option>
          <option value="South Sudan">South Sudan</option>
          <option value="Spain">Spain</option>
          <option value="Sri Lanka">Sri Lanka</option>
          <option value="Sudan">Sudan</option>
          <option value="Suriname">Suriname</option>
          <option value="Swaziland">Swaziland</option>
          <option value="Sweden">Sweden</option>
          <option value="Switzerland">Switzerland</option>
          <option value="Syria">Syria</option>
          <option value="Taiwan">Taiwan</option>
          <option value="Tajikistan">Tajikistan</option>
          <option value="Tanzania">Tanzania</option>
          <option value="Thailand">Thailand</option>
          <option value="Togo">Togo</option>
          <option value="Tonga">Tonga</option>
          <option value="Trinidad &amp; Tobago">Trinidad &amp; Tobago</option>
          <option value="Tunisia">Tunisia</option>
          <option value="Turkey">Turkey</option>
          <option value="Turkmenistan">Turkmenistan</option>
          <option value="Tuvalu">Tuvalu</option>
          <option value="Uganda">Uganda</option>
          <option value="Ukraine">Ukraine</option>
          <option value="United Arab Emirates">United Arab Emirates</option>
          <option value="United Kingdom">United Kingdom</option>
          <option value="United States">United States</option>
          <option value="Uruguay">Uruguay</option>
          <option value="Uzbekistan">Uzbekistan</option>
          <option value="Vanuatu">Vanuatu</option>
          <option value="Vatican City">Vatican City</option>
          <option value="Venezuela">Venezuela</option>
          <option value="Viet Nam">Viet Nam</option>
          <option value="Yemen">Yemen</option>
          <option value="Zambia">Zambia</option>
          <option value="Zimbabwe">Zimbabwe</option>
          <option value="Hong Kong">Hong Kong</option>
        </select></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_web_text hs-web_text hs-fieldtype-textarea field hs-form-field"><label id="label-web_text-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class=""
        placeholder="Enter your Let us know what you would like to discuss when we call.&amp;nbsp;" for="web_text-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Let us know what you would like to discuss when we call.&nbsp;</span><span
          class="hs-form-required">*</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><textarea id="web_text-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="hs-input hs-fieldtype-textarea" name="web_text" required="" placeholder=""></textarea></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_ga_content hs-ga_content hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-ga_content-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your GA_Content"
        for="ga_content-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>GA_Content</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="ga_content" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_ga_source hs-ga_source hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-ga_source-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your GA_Source"
        for="ga_source-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>GA_Source</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="ga_source" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_ga_campaign hs-ga_campaign hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-ga_campaign-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your GA_Campaign"
        for="ga_campaign-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>GA_Campaign</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="ga_campaign" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_ga_medium hs-ga_medium hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-ga_medium-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your GA_Medium"
        for="ga_medium-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>GA_Medium</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="ga_medium" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_ga_term hs-ga_term hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-ga_term-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your GA_Term"
        for="ga_term-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>GA_Term</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="ga_term" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_landing_page hs-landing_page hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-landing_page-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your Landing Page"
        for="landing_page-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Landing Page</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="landing_page" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <fieldset class="form-columns-1">
    <div class="hs_conversion_page hs-conversion_page hs-fieldtype-text field hs-form-field" style="display: none;"><label id="label-conversion_page-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" class="" placeholder="Enter your Conversion Page"
        for="conversion_page-f895ffde-6095-4dd3-9983-fa7a2ce17398_5698"><span>Conversion Page</span></label>
      <legend class="hs-field-desc" style="display: none;"></legend>
      <div class="input"><input name="conversion_page" class="hs-input" type="hidden" value=""></div>
    </div>
  </fieldset>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="Get A Callback"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1718162722217&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1686250055033&quot;,&quot;disableCookieSubmission&quot;:&quot;true&quot;,&quot;clonedFromForm&quot;:&quot;7c1b4607-435e-4f54-8600-9a426b2f794d&quot;,&quot;notifyHubSpotOwner&quot;:&quot;true&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;pageUrl&quot;:&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024&quot;,&quot;pageId&quot;:&quot;159055474460&quot;,&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;808ee79d6d4d53ffe87b519a1134fad6&quot;,&quot;__hsfp&quot;:3431544199,&quot;__hssc&quot;:&quot;139822753.1.1718162727673&quot;,&quot;__hstc&quot;:&quot;139822753.808ee79d6d4d53ffe87b519a1134fad6.1718162727673.1718162727673.1718162727673.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_form_673525286&quot;,&quot;formInstanceId&quot;:&quot;5698&quot;,&quot;rawInlineMessage&quot;:&quot;<p>Thanks for submitting the form. Someone from our team will get in touch.&amp;nbsp;</p>&quot;,&quot;hsFormKey&quot;:&quot;da34a08504601882aff625d8cc7fe84e&quot;,&quot;pageName&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;rumScriptExecuteTime&quot;:2855.599998474121,&quot;rumTotalRequestTime&quot;:3222.8999938964844,&quot;rumTotalRenderTime&quot;:3306.599998474121,&quot;rumServiceResponseTime&quot;:367.2999954223633,&quot;rumFormRenderTime&quot;:83.80000305175781,&quot;connectionType&quot;:&quot;4g&quot;,&quot;firstContentfulPaint&quot;:0,&quot;largestContentfulPaint&quot;:0,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1718162727690,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;1602894&quot;,&quot;formId&quot;:&quot;f895ffde-6095-4dd3-9983-fa7a2ce17398&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_form_673525286&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;5698&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;inlineMessage&quot;:&quot;<p>Thanks for submitting the form. Someone from our team will get in touch.&amp;nbsp;</p>&quot;,&quot;isMobileResponsive&quot;:true,&quot;rawInlineMessage&quot;:&quot;<p>Thanks for submitting the form. Someone from our team will get in touch.&amp;nbsp;</p>&quot;,&quot;hsFormKey&quot;:&quot;da34a08504601882aff625d8cc7fe84e&quot;,&quot;pageName&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;pageId&quot;:&quot;159055474460&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;63448397-3618-47fd-8fc8-c67cdc8c5304&quot;,&quot;renderedFieldsIds&quot;:[&quot;firstname&quot;,&quot;lastname&quot;,&quot;email&quot;,&quot;phone&quot;,&quot;sector&quot;,&quot;country&quot;,&quot;web_text&quot;,&quot;ga_content&quot;,&quot;ga_source&quot;,&quot;ga_campaign&quot;,&quot;ga_medium&quot;,&quot;ga_term&quot;,&quot;landing_page&quot;,&quot;conversion_page&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.5387&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.5387&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;5387&quot;,&quot;allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;159055474460&quot;,&quot;analyticsPageId&quot;:&quot;159055474460&quot;,&quot;contentPageId&quot;:159055474460,&quot;contentAnalyticsPageId&quot;:&quot;159055474460&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1718162722374,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1718162722375,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024\&quot;,\&quot;pageUrl\&quot;:\&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36\&quot;,\&quot;pageId\&quot;:\&quot;159055474460\&quot;,\&quot;contentAnalyticsPageId\&quot;:\&quot;159055474460\&quot;,\&quot;contentPageId\&quot;:159055474460,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1718162722378,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;SG\&quot;&quot;},{&quot;clientTimestamp&quot;:1718162727682,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;808ee79d6d4d53ffe87b519a1134fad6\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;159055474460\&quot;}&quot;}]}"><iframe
    name="target_iframe_f895ffde-6095-4dd3-9983-fa7a2ce17398_5698" style="display: none;" data-gtm-yt-inspected-12="true"></iframe>
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1602894/b3b1e8e0-3c54-417f-b60f-24c41132907a

<form id="hsForm_b3b1e8e0-3c54-417f-b60f-24c41132907a_1451" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1602894/b3b1e8e0-3c54-417f-b60f-24c41132907a"
  class="hs-form-private hsForm_b3b1e8e0-3c54-417f-b60f-24c41132907a hs-form-b3b1e8e0-3c54-417f-b60f-24c41132907a hs-form-b3b1e8e0-3c54-417f-b60f-24c41132907a_ca80e3f5-ec13-4be4-8042-34ea9058843e hs-form stacked hs-custom-form"
  target="target_iframe_b3b1e8e0-3c54-417f-b60f-24c41132907a_1451" data-instance-id="ca80e3f5-ec13-4be4-8042-34ea9058843e" data-form-id="b3b1e8e0-3c54-417f-b60f-24c41132907a" data-portal-id="1602894"
  data-test-id="hsForm_b3b1e8e0-3c54-417f-b60f-24c41132907a_1451" data-hs-cf-bound="true">
  <div>
    <div class="hs-richtext hs-main-font-element">
      <h4>Newsletter:</h4>
    </div>
  </div>
  <div>
    <div class="hs-richtext hs-main-font-element">
      <p>Subscribe to our newsletter to stay updated on the latest offers, new services &amp; free cybersecurity resources.</p>
    </div>
  </div>
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-b3b1e8e0-3c54-417f-b60f-24c41132907a_1451" class="" placeholder="Enter your Email Address" for="email-b3b1e8e0-3c54-417f-b60f-24c41132907a_1451"><span>Email
        Address</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="email-b3b1e8e0-3c54-417f-b60f-24c41132907a_1451" name="email" required="" placeholder="name.surname@email.com" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
  </div>
  <div class="legal-consent-container">
    <div class="hs-richtext">
      <p>Cyber Management Alliance needs the contact information you provide to us to contact you about our products and services. You may unsubscribe from these communications at anytime. For information on how to unsubscribe, as well as our privacy
        practices and commitment to protecting your privacy, check out our <a href="https://www.cm-alliance.com/cma/privacy-policy/" rel="noopener">Privacy Policy</a>.</p>
    </div>
  </div>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="Submit"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1718162722259&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1668516712697&quot;,&quot;legalConsentOptions&quot;:&quot;{\&quot;legitimateInterestSubscriptionTypes\&quot;:[1084146,2309037],\&quot;communicationConsentCheckboxes\&quot;:[{\&quot;communicationTypeId\&quot;:1084146,\&quot;label\&quot;:\&quot;I agree to receive other communications from Cyber Management Alliance.\&quot;,\&quot;required\&quot;:true}],\&quot;legitimateInterestLegalBasis\&quot;:\&quot;LEGITIMATE_INTEREST_PQL\&quot;,\&quot;communicationConsentText\&quot;:\&quot;Cyber Management Alliance is committed to protecting and respecting your privacy, and we’ll only use your personal information to administer your account and to provide the products and services you requested from us. From time to time, we would like to contact you about our products and services, as well as other content that may be of interest to you. If you consent to us contacting you for this purpose, please tick below to say how you would like us to contact you:\&quot;,\&quot;processingConsentType\&quot;:\&quot;IMPLICIT\&quot;,\&quot;processingConsentText\&quot;:\&quot;In order to provide you the content requested, we need to store and process your personal data. If you consent to us storing your personal data for this purpose, please tick the checkbox below.\&quot;,\&quot;processingConsentCheckboxLabel\&quot;:\&quot;I agree to allow Cyber Management Alliance to store and process my personal data.\&quot;,\&quot;privacyPolicyText\&quot;:\&quot;<p>Cyber Management Alliance needs the contact information you provide to us to contact you about our products and services. You may unsubscribe from these communications at anytime. For information on how to unsubscribe, as well as our privacy practices and commitment to protecting your privacy, check out our <a href=\\\&quot;https://www.cm-alliance.com/cma/privacy-policy/\\\&quot; rel=\\\&quot;noopener\\\&quot;>Privacy Policy</a>.</p>\&quot;,\&quot;isLegitimateInterest\&quot;:true}&quot;,&quot;clonedFromForm&quot;:&quot;627361f9-0c1f-4492-ac4b-67f48b288344&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;pageUrl&quot;:&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024&quot;,&quot;pageId&quot;:&quot;159055474460&quot;,&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;808ee79d6d4d53ffe87b519a1134fad6&quot;,&quot;__hsfp&quot;:3431544199,&quot;__hssc&quot;:&quot;139822753.1.1718162727673&quot;,&quot;__hstc&quot;:&quot;139822753.808ee79d6d4d53ffe87b519a1134fad6.1718162727673.1718162727673.1718162727673.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_form_473716628&quot;,&quot;formInstanceId&quot;:&quot;1451&quot;,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;bbfacb346fac93b3c7aec156af5a7feb&quot;,&quot;pageName&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;rumScriptExecuteTime&quot;:2855.599998474121,&quot;rumTotalRequestTime&quot;:3337.099998474121,&quot;rumTotalRenderTime&quot;:3369.8999938964844,&quot;rumServiceResponseTime&quot;:481.5,&quot;rumFormRenderTime&quot;:32.79999542236328,&quot;connectionType&quot;:&quot;4g&quot;,&quot;firstContentfulPaint&quot;:0,&quot;largestContentfulPaint&quot;:0,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1718162727699,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;1602894&quot;,&quot;formId&quot;:&quot;b3b1e8e0-3c54-417f-b60f-24c41132907a&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_form_473716628&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;1451&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;inlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;isMobileResponsive&quot;:true,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;bbfacb346fac93b3c7aec156af5a7feb&quot;,&quot;pageName&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;pageId&quot;:&quot;159055474460&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;ca80e3f5-ec13-4be4-8042-34ea9058843e&quot;,&quot;renderedFieldsIds&quot;:[&quot;email&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.5387&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.5387&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;5387&quot;,&quot;allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;159055474460&quot;,&quot;analyticsPageId&quot;:&quot;159055474460&quot;,&quot;contentPageId&quot;:159055474460,&quot;contentAnalyticsPageId&quot;:&quot;159055474460&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1718162722491,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1718162722491,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024\&quot;,\&quot;pageUrl\&quot;:\&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36\&quot;,\&quot;pageId\&quot;:\&quot;159055474460\&quot;,\&quot;contentAnalyticsPageId\&quot;:\&quot;159055474460\&quot;,\&quot;contentPageId\&quot;:159055474460,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1718162722492,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;SG\&quot;&quot;},{&quot;clientTimestamp&quot;:1718162727696,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;808ee79d6d4d53ffe87b519a1134fad6\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;159055474460\&quot;}&quot;}]}"><iframe
    name="target_iframe_b3b1e8e0-3c54-417f-b60f-24c41132907a_1451" data-gtm-yt-inspected-12="true" style="display: none;"></iframe>
</form>

POST https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1602894/b3b1e8e0-3c54-417f-b60f-24c41132907a

<form id="hsForm_b3b1e8e0-3c54-417f-b60f-24c41132907a_1829" method="POST" accept-charset="UTF-8" enctype="multipart/form-data" novalidate=""
  action="https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/1602894/b3b1e8e0-3c54-417f-b60f-24c41132907a"
  class="hs-form-private hsForm_b3b1e8e0-3c54-417f-b60f-24c41132907a hs-form-b3b1e8e0-3c54-417f-b60f-24c41132907a hs-form-b3b1e8e0-3c54-417f-b60f-24c41132907a_f9e2e759-9a62-41de-9ba4-928e666d12b5 hs-form stacked hs-custom-form"
  target="target_iframe_b3b1e8e0-3c54-417f-b60f-24c41132907a_1829" data-instance-id="f9e2e759-9a62-41de-9ba4-928e666d12b5" data-form-id="b3b1e8e0-3c54-417f-b60f-24c41132907a" data-portal-id="1602894"
  data-test-id="hsForm_b3b1e8e0-3c54-417f-b60f-24c41132907a_1829" data-hs-cf-bound="true">
  <div>
    <div class="hs-richtext hs-main-font-element">
      <h4>Newsletter:</h4>
    </div>
  </div>
  <div>
    <div class="hs-richtext hs-main-font-element">
      <p>Subscribe to our newsletter to stay updated on the latest offers, new services &amp; free cybersecurity resources.</p>
    </div>
  </div>
  <div class="hs_email hs-email hs-fieldtype-text field hs-form-field"><label id="label-email-b3b1e8e0-3c54-417f-b60f-24c41132907a_1829" class="" placeholder="Enter your Email Address" for="email-b3b1e8e0-3c54-417f-b60f-24c41132907a_1829"><span>Email
        Address</span><span class="hs-form-required">*</span></label>
    <legend class="hs-field-desc" style="display: none;"></legend>
    <div class="input"><input id="email-b3b1e8e0-3c54-417f-b60f-24c41132907a_1829" name="email" required="" placeholder="name.surname@email.com" type="email" class="hs-input" inputmode="email" autocomplete="email" value=""></div>
  </div>
  <div class="legal-consent-container">
    <div class="hs-richtext">
      <p>Cyber Management Alliance needs the contact information you provide to us to contact you about our products and services. You may unsubscribe from these communications at anytime. For information on how to unsubscribe, as well as our privacy
        practices and commitment to protecting your privacy, check out our <a href="https://www.cm-alliance.com/cma/privacy-policy/" rel="noopener">Privacy Policy</a>.</p>
    </div>
  </div>
  <div class="hs_submit hs-submit">
    <div class="hs-field-desc" style="display: none;"></div>
    <div class="actions"><input type="submit" class="hs-button primary large" value="Submit"></div>
  </div><input name="hs_context" type="hidden"
    value="{&quot;embedAtTimestamp&quot;:&quot;1718162722567&quot;,&quot;formDefinitionUpdatedAt&quot;:&quot;1668516712697&quot;,&quot;legalConsentOptions&quot;:&quot;{\&quot;legitimateInterestSubscriptionTypes\&quot;:[1084146,2309037],\&quot;communicationConsentCheckboxes\&quot;:[{\&quot;communicationTypeId\&quot;:1084146,\&quot;label\&quot;:\&quot;I agree to receive other communications from Cyber Management Alliance.\&quot;,\&quot;required\&quot;:true}],\&quot;legitimateInterestLegalBasis\&quot;:\&quot;LEGITIMATE_INTEREST_PQL\&quot;,\&quot;communicationConsentText\&quot;:\&quot;Cyber Management Alliance is committed to protecting and respecting your privacy, and we’ll only use your personal information to administer your account and to provide the products and services you requested from us. From time to time, we would like to contact you about our products and services, as well as other content that may be of interest to you. If you consent to us contacting you for this purpose, please tick below to say how you would like us to contact you:\&quot;,\&quot;processingConsentType\&quot;:\&quot;IMPLICIT\&quot;,\&quot;processingConsentText\&quot;:\&quot;In order to provide you the content requested, we need to store and process your personal data. If you consent to us storing your personal data for this purpose, please tick the checkbox below.\&quot;,\&quot;processingConsentCheckboxLabel\&quot;:\&quot;I agree to allow Cyber Management Alliance to store and process my personal data.\&quot;,\&quot;privacyPolicyText\&quot;:\&quot;<p>Cyber Management Alliance needs the contact information you provide to us to contact you about our products and services. You may unsubscribe from these communications at anytime. For information on how to unsubscribe, as well as our privacy practices and commitment to protecting your privacy, check out our <a href=\\\&quot;https://www.cm-alliance.com/cma/privacy-policy/\\\&quot; rel=\\\&quot;noopener\\\&quot;>Privacy Policy</a>.</p>\&quot;,\&quot;isLegitimateInterest\&quot;:true}&quot;,&quot;clonedFromForm&quot;:&quot;627361f9-0c1f-4492-ac4b-67f48b288344&quot;,&quot;userAgent&quot;:&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36&quot;,&quot;pageTitle&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;pageUrl&quot;:&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024&quot;,&quot;pageId&quot;:&quot;159055474460&quot;,&quot;isHubSpotCmsGeneratedPage&quot;:true,&quot;canonicalUrl&quot;:&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;hutk&quot;:&quot;808ee79d6d4d53ffe87b519a1134fad6&quot;,&quot;__hsfp&quot;:3431544199,&quot;__hssc&quot;:&quot;139822753.1.1718162727673&quot;,&quot;__hstc&quot;:&quot;139822753.808ee79d6d4d53ffe87b519a1134fad6.1718162727673.1718162727673.1718162727673.1&quot;,&quot;formTarget&quot;:&quot;#hs_form_target_form_759423801&quot;,&quot;formInstanceId&quot;:&quot;1829&quot;,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;a36b706947b5e4e6e8a36d682cdfa953&quot;,&quot;pageName&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;rumScriptExecuteTime&quot;:2855.599998474121,&quot;rumTotalRequestTime&quot;:3571.5,&quot;rumTotalRenderTime&quot;:3595.3999938964844,&quot;rumServiceResponseTime&quot;:715.9000015258789,&quot;rumFormRenderTime&quot;:23.899993896484375,&quot;connectionType&quot;:&quot;4g&quot;,&quot;firstContentfulPaint&quot;:0,&quot;largestContentfulPaint&quot;:0,&quot;locale&quot;:&quot;en&quot;,&quot;timestamp&quot;:1718162727703,&quot;originalEmbedContext&quot;:{&quot;portalId&quot;:&quot;1602894&quot;,&quot;formId&quot;:&quot;b3b1e8e0-3c54-417f-b60f-24c41132907a&quot;,&quot;region&quot;:&quot;na1&quot;,&quot;target&quot;:&quot;#hs_form_target_form_759423801&quot;,&quot;isBuilder&quot;:false,&quot;isTestPage&quot;:false,&quot;isPreview&quot;:false,&quot;formInstanceId&quot;:&quot;1829&quot;,&quot;formsBaseUrl&quot;:&quot;/_hcms/forms&quot;,&quot;css&quot;:&quot;&quot;,&quot;inlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;isMobileResponsive&quot;:true,&quot;rawInlineMessage&quot;:&quot;Thanks for submitting the form.&quot;,&quot;hsFormKey&quot;:&quot;a36b706947b5e4e6e8a36d682cdfa953&quot;,&quot;pageName&quot;:&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024&quot;,&quot;pageId&quot;:&quot;159055474460&quot;,&quot;contentType&quot;:&quot;blog-post&quot;,&quot;formData&quot;:{&quot;cssClass&quot;:&quot;hs-form stacked hs-custom-form&quot;},&quot;isCMSModuleEmbed&quot;:true},&quot;correlationId&quot;:&quot;f9e2e759-9a62-41de-9ba4-928e666d12b5&quot;,&quot;renderedFieldsIds&quot;:[&quot;email&quot;],&quot;captchaStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;emailResubscribeStatus&quot;:&quot;NOT_APPLICABLE&quot;,&quot;isInsideCrossOriginFrame&quot;:false,&quot;source&quot;:&quot;forms-embed-1.5387&quot;,&quot;sourceName&quot;:&quot;forms-embed&quot;,&quot;sourceVersion&quot;:&quot;1.5387&quot;,&quot;sourceVersionMajor&quot;:&quot;1&quot;,&quot;sourceVersionMinor&quot;:&quot;5387&quot;,&quot;allPageIds&quot;:{&quot;embedContextPageId&quot;:&quot;159055474460&quot;,&quot;analyticsPageId&quot;:&quot;159055474460&quot;,&quot;contentPageId&quot;:159055474460,&quot;contentAnalyticsPageId&quot;:&quot;159055474460&quot;},&quot;_debug_embedLogLines&quot;:[{&quot;clientTimestamp&quot;:1718162722726,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved customer callbacks used on embed context: [\&quot;getExtraMetaDataBeforeSubmit\&quot;]&quot;},{&quot;clientTimestamp&quot;:1718162722726,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved pageContext values which may be overriden by the embed context: {\&quot;pageTitle\&quot;:\&quot;Biggest Cyber Attacks, Data Breaches Ransomware Attacks: February 2024\&quot;,\&quot;pageUrl\&quot;:\&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024\&quot;,\&quot;userAgent\&quot;:\&quot;Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36\&quot;,\&quot;pageId\&quot;:\&quot;159055474460\&quot;,\&quot;contentAnalyticsPageId\&quot;:\&quot;159055474460\&quot;,\&quot;contentPageId\&quot;:159055474460,\&quot;isHubSpotCmsGeneratedPage\&quot;:true}&quot;},{&quot;clientTimestamp&quot;:1718162722726,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved countryCode property from normalized embed definition response: \&quot;SG\&quot;&quot;},{&quot;clientTimestamp&quot;:1718162727700,&quot;level&quot;:&quot;INFO&quot;,&quot;message&quot;:&quot;Retrieved analytics values from API response which may be overriden by the embed context: {\&quot;hutk\&quot;:\&quot;808ee79d6d4d53ffe87b519a1134fad6\&quot;,\&quot;canonicalUrl\&quot;:\&quot;https://www.cm-alliance.com/cybersecurity-blog/biggest-cyber-attacks-data-breaches-ransomware-attacks-february-2024\&quot;,\&quot;contentType\&quot;:\&quot;blog-post\&quot;,\&quot;pageId\&quot;:\&quot;159055474460\&quot;}&quot;}]}"><iframe
    name="target_iframe_b3b1e8e0-3c54-417f-b60f-24c41132907a_1829" data-gtm-yt-inspected-12="true" style="display: none;"></iframe>
</form>

Text Content

This website stores cookies on your computer. These cookies are used to improve
your website and provide more personalized services to you, both on this website
and through other media. To find out more about the cookies we use, see our
Privacy Policy.

Privacy policy disclaimer We won't track your information when you visit our
site. But in order to comply with your preferences, we'll have to use just one
tiny cookie so that you're not asked to make this choice again

Accept Decline
 * Home
 * Training
   
   * Training Overview
   * Cyber Crisis Tabletop Exercises (CCTE )
   * Incident Response Playbooks
   * Certified Information Systems Auditor (CISA)
   * GDPR Knowledge Base
   * Information Security Awareness Training
 * Events
   
   * Wisdom of Crowds
     
     * Previous Events
     * Wisdom of Crowds
   * CMA Educational Webinars
   * Keynote Speakers
 * Consultancy
   
   * Cybersecurity Consultancy
     
     * Virtual Cyber Assistant (VCA)
     * Virtual Cyber Consultant (VCC)
     * Virtual CISO (Information Security Manager)
     * Trusted Advisors
     * Cyber Crisis Tabletop Exercises (CCTE )
     * Ransomware Tabletop Exercise
     * Ransomware
     * ISO 27001:2022
   * Cybersecurity Assessments
     
     * Ransomware Readiness Assessment
     * Breach Readiness Assessment
     * SIEM & Use-Case Assessment
     * Cyber Incident Response Maturity Assessment
     * 1 Day NIST Cyber Health Check
     * Security GAP Assesments
     * ISO 27001 Audit and Implementation
     * Third Party Assessments and Audits
     * Governance, Risk and Compliance
     * Sans Top 20 Controls
 * Resources
 * Blogs
   
   * Cybersecurity Blog
   * CMA Blog
   * CISSP Blog
   * CMA TV
   * Press
 * About Us
   
   * About Us
   * Case Studies
   * Client Testimonials
   * Our Clients
   * Meet the team
   * Contact Us

Contact us
 * Training
   
   *  * TRAINING OVERVIEW
        
        Cyber Security Training Courses
     
      * CIPR
        
        Cyber Incident Planning & Response
     
      * CYBER TABLETOP EXERCISE MASTERCLASS
        
        Learn how to Plan, Produce & Conduct Tabletop Exercises 
     
      * PLAYBOOKS
        
        Incident Response Playbooks
     
      * CISA
        
        Certified Information Systems Auditor
     
      * CRISC
        
        Certified in Risk and Information Systems Control (CRISC) Certification
        Course
     
     SPECIAL LIMITED TIME OFFER: BUY ONE GET ONE FREE
     
      * NCSC-Certified Cyber Incident Planning and Response
      * NCSC-Certified Building and Optimising Incident Response Playbooks
      * With optional Examination and Certification
     
     Find out more
 * Tabletop Exercises
   
   *  * CCTE
        
        Cyber Crisis Tabletop Exercise
     
      * EBAS
        
        Executive Briefing and Awareness Session
     
      * RANSOMWARE TTX
        
        Prepare to respond to ransomware attacks
     
      * CYBER TABLETOP EXERCISE MASTERCLASS
        
        Learn how to Plan, Produce & Conduct Tabletop Exercises 
     
     VERBALLY SIMULATED, BUSINESS-IMPACTING REALISTIC CYBER-CRISIS SCENARIO. WE
     OFFER THE FOLLOWING TABLETOP EXERCISE WORKSHOPS:
     
      * Executive TTX
      * Operational TTX
      * Technical TTX
 * Consultancy
   
   
   * CYBERSECURITY ASSESSMENTS
     
      * RANSOMWARE READINESS ASSESSMENT
        
        Validate your ransomware readiness
     
      * BREACH READINESS ASSESSMENT
        
        Is your organisation data-breach ready?
     
      * SIEM & USE CASE ASSESSMENT
        
        One-window view of all security activity
     
      * CYBER INCIDENT RESPONSE MATURITY ASSESSMENT
        
        Assess your cyber incident response & crisis readiness
     
      * ONE-DAY NIST CYBER HEALTH CHECK
        
        Check your cyber health & readiness to respond to cyber-attacks
     
      * SECURITY GAP ASSESSMENT
        
        Recognise cybersecurity strengths & identify improvements
     
      * ISO 27001 AUDIT
        
        Implement and achieve ISO 27001 certification
     
      * THIRD-PARTY ASSESSMENTS & AUDITS
        
        Secure the Weakest Link in your Cyber Security Chain
     
     
     CYBERSECURITY CONSULTANCY
     
      * TRUSTED ADVISORY
        
        Cybersecurity Advisory Services
     
      * VCISO
        
        Full support Security as a Service
     
      * VIRTUAL CYBER CONSULTANT (VCC)
        
        Flexible, full-service consultancy service
     
      * VIRTUAL CYBER ASSISTANT (VCA)
        
        Subscription-based, remote cybersecurity service
 * Events
   
   
   * WISDOM OF CROWDS
     
      * UPCOMING EVENTS
        
        Check out our Events Calendar to know about upcoming events
     
      * PREVIOUS EVENTS
        
        Look at past events & see how they helped our clients
     
      * LIVE EVENTS FEEDBACK
        
        Hear from our clients about the ROI achieved through our live events
     
      * VIRTUAL PRIVATE EVENTS
        
        Showcase your products/services to an engaged niche audience
     
      * EXECUTIVE ROUNDTABLE DINNERS
        
        Connect with cybersecurity decision-makers in an intimate setting
     
      * PREVIOUS EVENT KEYNOTES
        
        Keynote addresses by our sponsors at Wisdom of Crowds events
     
     
     GROWTH SERVICES
     
      * CONTENT CREATION
        
        Digital content assets to elevate your marketing activities
     
      * CYBERSECURITY BLOG
        
        Visit our blog
     
      * WEBINARS
        
        Highly engaged discussions with an experienced CISO
     
      * WISDOM OF CROWDS
        
        Our flagship event for live open discussion and collaboration.
 * Resources
 * Blog
 * About Us
   
   *  * CASE STUDIES
        
        CMA Case Studies Cybersecurity Training and Consultancy
     
      * CLIENT TESTIMONIALS
        
        Cyber Security Training Feedback
     
      * OUR CLIENTS
        
        A few of our Global Training & Consultancy Clients
     
      * MEET THE TEAM
        
        Cyber Management Alliance Advisory and Management Team
     
      * CONTACT US
        
        Contact Cyber Management Alliance
     
     Headquartered in London UK, Cyber Management Alliance Ltd. is a world
     leader in cybersecurity consultancy and training. We have enabled over 750
     enterprise clients in 38 countries, including FIFA, NHS, Capita, BNP
     Paribas and Unilever, across all verticals to strengthen their cyber
     defences.
     
     Cyber Management Alliance is also renowned globally as the creator of the
     UK’s NCSC-Certified training courses in Incident Response.


Contact Us


 * Training
   * Back
   
   *  * TRAINING OVERVIEW
        
        Cyber Security Training Courses
     
      * CIPR
        
        Cyber Incident Planning & Response
     
      * CYBER TABLETOP EXERCISE MASTERCLASS
        
        Learn how to Plan, Produce & Conduct Tabletop Exercises 
     
      * PLAYBOOKS
        
        Incident Response Playbooks
     
      * CISA
        
        Certified Information Systems Auditor
     
      * CRISC
        
        Certified in Risk and Information Systems Control (CRISC) Certification
        Course
     
     SPECIAL LIMITED TIME OFFER: BUY ONE GET ONE FREE
     
      * NCSC-Certified Cyber Incident Planning and Response
      * NCSC-Certified Building and Optimising Incident Response Playbooks
      * With optional Examination and Certification
     
     Find out more
     Contact Us
 * Tabletop Exercises
   * Back
   
   *  * CCTE
        
        Cyber Crisis Tabletop Exercise
     
      * EBAS
        
        Executive Briefing and Awareness Session
     
      * RANSOMWARE TTX
        
        Prepare to respond to ransomware attacks
     
      * CYBER TABLETOP EXERCISE MASTERCLASS
        
        Learn how to Plan, Produce & Conduct Tabletop Exercises 
     
     VERBALLY SIMULATED, BUSINESS-IMPACTING REALISTIC CYBER-CRISIS SCENARIO. WE
     OFFER THE FOLLOWING TABLETOP EXERCISE WORKSHOPS:
     
      * Executive TTX
      * Operational TTX
      * Technical TTX
     
     Contact Us
 * Consultancy
   * Back
   
   
   * CYBERSECURITY ASSESSMENTS
     
      * RANSOMWARE READINESS ASSESSMENT
        
        Validate your ransomware readiness
     
      * BREACH READINESS ASSESSMENT
        
        Is your organisation data-breach ready?
     
      * SIEM & USE CASE ASSESSMENT
        
        One-window view of all security activity
     
      * CYBER INCIDENT RESPONSE MATURITY ASSESSMENT
        
        Assess your cyber incident response & crisis readiness
     
      * ONE-DAY NIST CYBER HEALTH CHECK
        
        Check your cyber health & readiness to respond to cyber-attacks
     
      * SECURITY GAP ASSESSMENT
        
        Recognise cybersecurity strengths & identify improvements
     
      * ISO 27001 AUDIT
        
        Implement and achieve ISO 27001 certification
     
      * THIRD-PARTY ASSESSMENTS & AUDITS
        
        Secure the Weakest Link in your Cyber Security Chain
     
     
     CYBERSECURITY CONSULTANCY
     
      * TRUSTED ADVISORY
        
        Cybersecurity Advisory Services
     
      * VCISO
        
        Full support Security as a Service
     
      * VIRTUAL CYBER CONSULTANT (VCC)
        
        Flexible, full-service consultancy service
     
      * VIRTUAL CYBER ASSISTANT (VCA)
        
        Subscription-based, remote cybersecurity service
     
     Contact Us
 * Events
   * Back
   
   
   * WISDOM OF CROWDS
     
      * UPCOMING EVENTS
        
        Check out our Events Calendar to know about upcoming events
     
      * PREVIOUS EVENTS
        
        Look at past events & see how they helped our clients
     
      * LIVE EVENTS FEEDBACK
        
        Hear from our clients about the ROI achieved through our live events
     
      * VIRTUAL PRIVATE EVENTS
        
        Showcase your products/services to an engaged niche audience
     
      * EXECUTIVE ROUNDTABLE DINNERS
        
        Connect with cybersecurity decision-makers in an intimate setting
     
      * PREVIOUS EVENT KEYNOTES
        
        Keynote addresses by our sponsors at Wisdom of Crowds events
     
     
     GROWTH SERVICES
     
      * CONTENT CREATION
        
        Digital content assets to elevate your marketing activities
     
      * CYBERSECURITY BLOG
        
        Visit our blog
     
      * WEBINARS
        
        Highly engaged discussions with an experienced CISO
     
      * WISDOM OF CROWDS
        
        Our flagship event for live open discussion and collaboration.
     
     Contact Us
 * Resources
 * Blog
 * About Us
   * Back
   
   *  * CASE STUDIES
        
        CMA Case Studies Cybersecurity Training and Consultancy
     
      * CLIENT TESTIMONIALS
        
        Cyber Security Training Feedback
     
      * OUR CLIENTS
        
        A few of our Global Training & Consultancy Clients
     
      * MEET THE TEAM
        
        Cyber Management Alliance Advisory and Management Team
     
      * CONTACT US
        
        Contact Cyber Management Alliance
     
     Headquartered in London UK, Cyber Management Alliance Ltd. is a world
     leader in cybersecurity consultancy and training. We have enabled over 750
     enterprise clients in 38 countries, including FIFA, NHS, Capita, BNP
     Paribas and Unilever, across all verticals to strengthen their cyber
     defences.
     
     Cyber Management Alliance is also renowned globally as the creator of the
     UK’s NCSC-Certified training courses in Incident Response.
     
     Contact Us

Contact Us
 *  * 


BIGGEST CYBER ATTACKS, DATA BREACHES RANSOMWARE ATTACKS: FEBRUARY 2024

Date: 4 March 2024



UnitedHealth, Axie Infinity co-founder’s personal accounts, Hewlett Packard
Enterprise, AnyDesk, French healthcare payment service providers- Viamedis and
Almerys, Integris Health, Schneider Electric, Lurie Children's Hospital,
California union, Trans-Northern Pipelines - these are some of the victims of
cyber crime in February 2024. Check out our compilation of the Biggest Cyber
Attacks, Ransomware Attacks and Data Breaches in February 2024 below. 



 1. Ransomware Attacks in February 2024
 2. Cyber Attacks in February 2024
 3. Data Breaches in February 2024
 4. New Malware and Ransomware Discovered
 5. Vulnerabilities Discovered and Patches Released 
 6. Advisories issued, reports, analysis etc. in February 2024

We compile these accessible lists summarising recent cyber attacks each month to
encourage and enable businesses globally to strengthen their cyber resilience.
The ultimate goal is to inform and empower organisations to enhance their
preparedness against various cybersecurity threats, including cyber attacks,
ransomware incidents, and data breaches. 

A critical starting point for improving business cyber resilience is to create
an effective and fit-for-purpose Cyber Incident Response Plan and Cyber Incident
Response Playbook. Should you require support in reviewing or updating these
critical resources, expert cybersecurity consultants such as our Virtual Cyber
Assistants are perfect for the task. They help you elevate your cybersecurity
maturity within a defined timeline and budget. 

It is also imperative that these cybersecurity artefacts are regularly tested
and practised to make them a part of your team’s muscle memory. They must be
thoroughly acquainted with these plans and should practise decision making for a
crisis with regular Cyber Attack Tabletop Exercises. 

Building cyber resilience is a continuous endeavour that demands ongoing
vigilance and concerted effort to improve cybersecurity preparedness. Although
the journey towards enhanced cyber resilience may present challenges, it is
indeed attainable with the right approach and resources. 




RANSOMWARE ATTACKS IN FEBRUARY 2024

Date

Victim

Summary

Threat Actor

Business Impact

Source Link

February 01 and 28, 2024

Lurie Children's Hospital

Lurie Children's Hospital took systems offline after cyber attack;


Rhysida ransomware demands $3.6 million for children’s stolen data

Rhysida Ransomware

The cyber attack forced Lurie Children's Hospital to take its IT systems offline
as the attack disrupted normal operations and delayed medical care in some
instances. The healthcare provider said that the incident impacted the
hospital's internet, email, phone services, and ability to access the MyChat
platform. 

Lurie Children's Hospital ransomware attack 

February 08, 2024

California union (SEIU 1000)

California union confirms ransomware attack following LockBit claims

LockBit Ransomware

One of the largest unions in California confirmed that it was dealing with
network disruptions due to a cyber incident. LockBit ransomware gang said it
stole 308 gigabytes of data from the union that included employee Social
Security numbers, salary information, financial documents and more.

California union ransomware attack

February 08, 2024

Hyundai Motor Europe

Hyundai Motor Europe hit by Black Basta ransomware attack

Black Basta Ransomware

Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with
the threat actors claiming to have stolen three terabytes of corporate data. An
image shared by the threat actors described lists of folders that were allegedly
stolen from numerous Windows domains, including those from KIA Europe. 

Hyundai Europe ransomware attack

February 11, 2024

Hipocrate Information System (HIS)

Ransomware attack forces 100 Romanian hospitals to go offline

Unknown

Out of 100 hospitals, 25 hospitals confirmed to have had their data encrypted by
the attackers, and 75 other healthcare facilities using HIS also took their
systems offline as a precautionary measure while the incident is being
investigated. The Romanian Ministry of Health said the attackers sent a ransom
demand of 3.5 BTC (roughly €157,000).

Ransomware attack on 100 Romanian hospitals 

February 11, 2024

Fulton County, Georgia

LockBit claims ransomware attack on Fulton County, Georgia

LockBit Ransomware

The LockBit ransomware gang claimed to be behind the recent cyber attack on
Fulton County, Georgia, and threatened to publish "confidential" documents if a
ransom is not paid. Hackers breached the county’s systems during the last
weekend of January, causing widespread IT outages that impacted phone, court,
and tax systems.

Ransomware attack on Fulton County, Georgia 

February 13, 2024

Trans-Northern Pipelines

Trans-Northern Pipelines investigating ALPHV ransomware attack claims

ALPHV ransomware

Trans-Northern Pipelines (TNPI) has confirmed its internal network was breached
in November 2024 and that it's now investigating claims of data theft made by
the ALPHV/BlackCat ransomware gang. The incident impacted a limited number of
internal computer systems, and the ransomware gang said its operators stole 183
GB of documents from the company's network.

Trans-Northern Pipelines (TNPI) ransomware attack

February 19, 2024

Critical infrastructure software maker PSI Software SE

Critical infrastructure software maker confirms ransomware attack

Unknown

PSI Software SE, a German software developer for complex production and
logistics processes, has confirmed that it suffered a ransomware attack that
impacted its internal infrastructure. The attack forced it to disconnect several
IT systems, including email, as a measure to mitigate the risk of data loss.

PSI Software SE ransomware attack  

February 23, 2024

Sony subsidiary Insomniac Games

Insomniac Games alerts employees hit by ransomware data breach

Rhysida Ransomware

Sony subsidiary Insomniac Games sent data breach notification letters to
employees whose personal information was stolen and leaked online following a
ransomware attack in November. In December, Sony said they were investigating
the ransomware gang's claims that they breached Insomniac Games and stole over
1.3 million files from its network. After negotiations failed and the game
studio refused to pay the $2 million ransom, Rhysida dumped 1.67 TB of documents
on its dark web leak site.

Sony subsidiary Insomniac Games ransomware attack update

February 27, 2024

Hessen Consumer Center

Hessen Consumer Center says its systems were encrypted by ransomware

Unknown

The Hessen Consumer Center in Germany has been hit with a ransomware attack,
causing IT systems to shut down and temporarily disrupting its availability. 

Hessen Consumer Center ransomware attack


 Back to Top 





CYBER ATTACKS IN FEBRUARY 2024

Date

Victim

Summary

Threat Actor

Business Impact

Source Link

February 13, 2024

PlayDapp

Hackers mint 1.79 billion crypto tokens from PlayDapp gaming platform

Unknown

Hackers were believed to have used a stolen private key to mint and steal over
1.79 billion PLA tokens, a cryptocurrency used within the PlayDapp ecosystem. An
unauthorised wallet, apparently, minted 200 million PLA tokens, valued at the
time at $36.5 million, and a blockchain security company PeckShield pointed to
the possibility of the attacker using a leaked private key.

PlayDapp blockchain platform cyber attack

February 22, 26, and 28, 2024

UnitedHealth

UnitedHealth confirms Optum hack behind US healthcare billing outage.  


Ransomware gang claims it stole 6TB of Change Healthcare data

BlackCat Ransomware

Healthcare giant UnitedHealth Group confirmed that its subsidiary Optum was
forced to shut down IT systems and various services after a cyber attack by
“nation-state” hackers on the Change Healthcare platform. In a statement
published on their dark web leak site, BlackCat said that they allegedly stole
6TB of data from Change Healthcare's network belonging to "thousands of
healthcare providers, insurance providers, pharmacies, etc."

UnitedHealth ransomware attack 

February 22, 2024

AT&T

Cell Phone outage hits AT&T customers nationwide; Verizon and T-Mobile users
also affected

Suspected Chinese hackers

According to Downdetector, tens of thousands of AT&T customers were left without
service for hours. 

Cell Phone outage cyber attack on AT&T customers; Verizon and T-Mobile users

February 22, 2024

Change Healthcare

Change Healthcare responds to cyber attack

BlackCat ransomware

Change Healthcare, a Nashville, TN-based provider of healthcare billing and data
systems, confirmed that it is dealing with a cyber attack that has caused
network disruption. The attack was detected on February 21, 2024, and immediate
action was taken to contain the incident and prevent further impact.

Change Healthcare cyber attack

February 22, 2024

Axie Infinity

Hackers steal nearly $10 million from Axie Infinity co-founder’s personal
accounts

Unknown

One of the co-founders of the video game Axie Infinity and the related Ronin
Network had nearly $10 million in cryptocurrency stolen from personal accounts.
Reports said that wallets allegedly belonging to Jeff “Jihoz” Zirlin were hacked
to the tune of 3,248 ethereum coins, or about $9.7 million, and Zirlin confirmed
on social media that two of his accounts were compromised.

Cyber attack on Axie Infinity co-founder

February 26, 2024

Steel producer ThyssenKrupp

Steel giant ThyssenKrupp confirms cyber attack on automotive division

Unknown

Steel giant ThyssenKrupp confirmed that hackers breached systems in its
Automotive division, forcing them to shut down IT systems as part of its
response and containment effort.

ThyssenKrupp cyber attack

February 26, 2024

FCKeditor plugin

Hackers exploit 14-year-old CMS editor on govt, edu sites for SEO poisoning

Unknown

Threat actors exploited a CMS editor discontinued 14 years ago to compromise
education and government entities worldwide to poison search results with
malicious sites or scams. Some organisations targeted by this campaign allegedly
include educational institutions, such as MIT, Columbia University, University
of Washington and Purdue amongst others. The campaign also targeted government
and corporate sites using the outdated FCKeditor plugin, including Virginia's
government site, Texas government site, Spain's government site, and Yellow
Pages Canada.

FCKeditor plugin cyber attack


Back to Top 




DATA BREACHES IN FEBRUARY 2024

Date

Victim

Summary

Threat Actor

Business Impact

Source Link

February 01, 2024

Cloudflare

Cloudflare hacked using auth tokens stolen in Okta attack

Unknown

Cloudflare disclosed that its internal Atlassian server was breached by a
suspected 'nation state attacker' who accessed its Confluence wiki, Jira bug
database, and Bitbucket source code management system. The threat actor first
gained access to Cloudflare's self-hosted Atlassian server on November 14 and
then accessed the company's Confluence and Jira systems following a
reconnaissance stage.

Cloudflare Data Breach

February 05, 2024

Hewlett Packard Enterprise

HPE investigates new breach after data for sale on hacking forum

IntelBroker (BreachForums Name)

Hewlett Packard Enterprise (HPE) investigated a potential new breach after a
threat actor put allegedly stolen data up for sale on a hacking forum, claiming
it contains HPE credentials and other sensitive information. The threat actor
selling the alleged HPE data, shared screenshots of some of the supposedly
stolen HPE credentials but is yet to disclose the source of the information or
the method used to obtain it. 

Hewlett Packard Enterprise new data breach

February 05, 2024

Verizon

Verizon insider data breach hits over 63,000 employees

Unknown

Verizon Communications warned that an insider data breach impacted almost half
its workforce, exposing sensitive information of 63,200 employees. A data breach
notification shared with the Office of the Maine Attorney General revealed that
a Verizon employee gained unauthorised access to a file containing sensitive
employee information on September 21, 2024.

Verizon data breach

February 06, 2024

AnyDesk

AnyDesk says hackers breached its production servers, reset passwords

Unknown

AnyDesk confirmed that it suffered a cyber attack that allowed hackers to gain
access to the company's production systems and they stole the source code and
private code signing keys.

AnyDesk data breach

February 06, 2024

French healthcare payment service providers, Viamedis and Almerys

Data breaches at Viamedis and Almerys impact 33 million in France

Unknown

The company said the exposure included names, dates of birth, insurer details,
social security numbers, marital status, civil status, and guarantees open to
third-party payment. The data protection authority in France (CNIL) has now
confirmed both data breaches and said that the attacks impacted 33 million
people in the country.

Data breach attack on French healthcare payment service providers

February 12, 2024

Bank of America

Bank of America warns customers of data breach after vendor hack

LockBit Ransomware 

Bank of America warned customers of a data breach exposing their personal
information after Infosys McCamish Systems (IMS), one of its service providers,
was hacked last year. Customers’ personally identifiable information (PII) was
exposed in the security breach including the affected individuals' financial
information, account and credit card numbers.

Bank of America data breach

February 13, 2024

Prudential Financial

Prudential Financial breached in data theft cyber attack

ALPHV Ransomware

Prudential Financial disclosed that its network was breached, with the attackers
stealing employee and contractor data before being blocked from compromised
systems one day later. Prudential said that the cybercrime group accessed
Company administrative and user data from certain information technology systems
and a small percentage of Company user accounts associated with employees and
contractors.

Prudential Financial data breach

February 13, 2024

Facebook Marketplace

200,000 Facebook Marketplace user records leaked on hacking forum

The 'algoatson' Discord handle

A threat actor leaked 200,000 records on a hacker forum, claiming they contained
the mobile phone numbers, email addresses, and other personal information of
Facebook Marketplace users. IntelBroker claimed this partial Facebook
Marketplace database was stolen by someone using the 'algoatson' Discord handle
after hacking the systems of a Meta contractor.

Facebook Marketplace data breach

February 13, 2024

Integris Health

Integris Health says data breach impacted 2.4 million patients

Unknown

Integris Health reported to U.S. authorities that the data breach it suffered
last November exposed personal information belonging to almost 2.4 million
people. 

Integris Health data breach

February 13, 2024

Schneider Electric

Cactus ransomware claim to steal 1.5 TB of Schneider Electric data

Cactus Ransomware

The Cactus ransomware gang claimed they stole 1.5 TB of data from Schneider
Electric after breaching the company's network last month. 25MB of the allegedly
stolen data was also leaked on the operation's dark web leak site as proof of
the threat actor's claims, together with snapshots showing several American
citizens' passports and non-disclosure agreement document scans.

Schneider Electric data breach

February 20, 2024

Prince George’s County Public Schools (PGCPS)

DC-area school system says data of 100,000 people affected in ransomware attack

Unknown

Prince George’s County Public Schools (PGCPS) in the Washington, D.C., suburbs
said the personal information of nearly 100,000 people was breached by a
ransomware gang right before classes started in the fall. According to a
regulatory filing, the district school determined that “personal information was
included in the potentially impacted data set.”

Prince George’s County Public Schools data breach 

February 22, 2024

Indian immigration department and other government and private organisations
from S.Korea, Hong Kong, Kazakhstan, Malaysia, Mongolia, Nepal and Taiwan 

Leaked files from Chinese firm show vast international hacking effort

Suspected Chinese state-linked hackers 

A trove of leaked documents from a Chinese state-linked hacking group allegedly
show that Beijing’s intelligence and military groups are attempting large-scale,
systematic cyber intrusions against foreign governments, companies and
infrastructure — with hackers of one company claiming to be able to target users
of Microsoft, Apple and Google as the cache — containing more than 570 files,
images and chat logs — offers an unprecedented look inside the operations of one
of the firms that Chinese government agencies hire for on-demand, mass
data-collecting operations. 

Chinese data breach attack on Indian immigration department and on other large
scale government and private companies

February 22, 2024

Indian PMO and EPFO

Indian authorities investigate data breach concerning PMO and EPFO

Unknown

Indian authorities are currently probing reports of a potential data breach
implicating sensitive datasets from the Prime Minister’s Office (PMO) and the
Employees’ Provident Fund Organisation (EPFO).

Data breach attack on Indian PMO and EPFO

February 22, 2024

U-Haul

U-Haul says hacker accessed customer records using stolen credentials

Unknown

U-Haul informed customers that a hacker used stolen account credentials to
access an internal system for dealers and team members to track customer
reservations, and the breach exposed customer records that include personal
information but payment details have not been impacted.

U-Haul data breach

February 27, 2024

Pharmaceutical player Cencora

Pharmaceutical giant Cencora says data was stolen in a cyber attack

Unknown

Pharmaceutical giant Cencora said they suffered a cyber attack where threat
actors stole data from corporate IT systems. The organisation said that data
from its information systems had been exfiltrated, some of which may contain
personal information.

Cencora data breach

February 29, 2024

Cutout.Pro, an AI-powered photo and video editing platform 

20 million Cutout.Pro user records leaked on data breach forum

'KryptonZambie' (on the BreachForums)

AI service Cutout.Pro suffered a data breach exposing the personal information
of 20 million members, including email addresses, hashed and salted passwords,
IP addresses, and names. A threat actor using the alias 'KryptonZambie' shared a
link on BreachForums hacking forum to CSV files containing 5.93 GB of data
stolen from Cutout.Pro.

Data breach attack on an AI-powered photo and video editing platform Cutout.Pro 

February 29, 2024

Golden Corral Restaurant

Golden Corral restaurant chain data breach impacts 183,000 people

Unknown

The Golden Corral American restaurant chain disclosed a data breach after
attackers behind an August cyber attack stole the personal information of over
180,000 people. In a press release, the company said that attackers had access
to its systems between August 11 and August 15 and stole the sensitive data of
current and former employees and beneficiaries.

Golden Corral restaurant data breach


Back to Top 



Back to Top 


NEW RANSOMWARE/MALWARE DISCOVERED IN FEBRUARY 2024

New Malware

Summary

Source Link

new Ov3r_Stealer password-stealing malware

A new password-stealing malware named Ov3r_Stealer is spreading through fake job
advertisements on Facebook, aiming to steal account credentials and
cryptocurrency.

Facebook ads push new Ov3r_Stealer password-stealing malware

New RustDoor macOS malware

A new Rust-based macOS malware is spreading as a Visual Studio update to provide
backdoor access to compromised systems using infrastructure linked to the
infamous ALPHV/BlackCat ransomware gang.

New RustDoor macOS malware impersonates Visual Studio update

Raspberry Robin malware

Check Point highlights that the new Raspberry Robin campaign leverages exploits
for CVE-2024-36802, and CVE-2024-29360, two local privilege escalation
vulnerabilities in Microsoft Streaming Service Proxy and the Windows TPM Device
Driver.

Raspberry Robin malware evolves with early access to Windows exploits

Bumblebee malware

The Bumblebee malware has returned after a four-month vacation, targeting
thousands of organisations in the United States in phishing campaigns.

Bumblebee malware attacks are back after 4-month break

RansomHouse gang’s new MrAgent tool

The RansomHouse ransomware operation has created a new tool named 'MrAgent' that
automates the deployment of its data encryptor across multiple VMware ESXi
hypervisors.

RansomHouse gang automates VMware ESXi attacks with new MrAgent tool

New TinyTurla-NG malware

Security researchers have identified and analysed new malware they call
TinyTurla-NG and TurlaPower-NG used by the Russian hacker group Turla to
maintain access to a target’s network and to steal sensitive data.

Turla hackers backdoor NGOs with new TinyTurla-NG malware

New Migo malware

Security researchers discovered a new campaign that targets Redis servers on
Linux hosts using a piece of malware called ‘Migo’ to mine for cryptocurrency.

New Migo malware disables protection features on Redis servers

 Back to Top 




VULNERABILITIES/PATCHES DISCOVERED IN FEBRUARY 2024

Date

New Malware/Flaws/Fixes

Summary

Source Link

February 03, 2024 

CVE-2024-23832

Mastodon, the free and open-source decentralised social networking platform, has
fixed a critical vulnerability that allows attackers to impersonate and take
over any remote account.

Mastodon vulnerability allows attackers to take over accounts

February 04, 2024

CVE-2024-21626

CVE-2024-23651

CVE-2024-23652

CVE-2024-23653

Four vulnerabilities collectively called "Leaky Vessels" allow hackers to escape
containers and access data on the underlying host operating system.

Leaky Vessels flaws allow hackers to escape Docker, runc containers

February 06, 2024

CVE-2024-23917

JetBrains urged customers today to patch their TeamCity On-Premises servers
against a critical authentication bypass vulnerability that can let attackers
take over vulnerable instances with admin privileges. 

JetBrains warns of new TeamCity auth bypass vulnerability

February 06, 2024

CVE-2024-40547

A critical vulnerability in the Shim Linux bootloader enables attackers to
execute code and take control of a target system before the kernel is loaded,
bypassing existing security mechanisms.

Critical flaw in Shim bootloader impacts major Linux distros

February 07, 2024

CVE-2024-23108, CVE-2024-23109, CVE-2024-34992

Fortinet warned of two new unpatched patch bypasses for a critical remote code
execution vulnerability in FortiSIEM, Fortinet's SIEM solution.

Fortinet warns of new FortiSIEM RCE bugs in confusing disclosure

February 07, 2024

CVE-2024-20252 and CVE-2024-20254

Cisco has patched several vulnerabilities affecting its Expressway Series
collaboration gateways, two of them rated as critical severity and exposing
vulnerable devices to cross-site request forgery (CSRF) attacks.

Critical Cisco bug exposes Expressway gateways to CSRF attacks

February 08, 2024

CVE-2024-21762 / FG-IR-24-015

Fortinet warned that a new critical remote code execution vulnerability in
FortiOS SSL VPN is potentially being exploited in attacks. 

New Fortinet RCE flaw in SSL VPN likely exploited in attacks

February 12, 2024

CVE-2024-43770

CISA warns that a Roundcube email server vulnerability patched in September is
now actively exploited in cross-site scripting (XSS) attacks.

CISA: Roundcube email server bug now exploited in attacks

February 14, 2024

CVE-2024-24691

The Zoom desktop and VDI clients and the Meeting SDK for Windows are vulnerable
to an improper input validation flaw that could allow an unauthenticated
attacker to conduct privilege escalation on the target system over the network.

Zoom patches critical privilege elevation flaw in Windows apps

February 15, 2024

CVE-2024-22024, CVE-2024-46805, CVE-2024-21887, CVE-2024-21893, and
CVE-2024-21888

Thousands of Ivanti Connect Secure and Policy Secure endpoints remain vulnerable
to multiple security issues first disclosed more than a month ago and which the
vendor gradually patched.

Over 13,000 Ivanti gateways vulnerable to actively exploited bugs

February 17, 2024

CVE-2024-50387

A serious vulnerability named KeyTrap in the Domain Name System Security
Extensions (DNSSEC) feature could be exploited to deny internet access to
applications for an extended period.

KeyTrap attack: Internet access disrupted with one DNS packet

February 17, 2024

CVE-2024-23476, CVE-2024-23479, CVE-2024-40057

SolarWinds has patched five remote code execution (RCE) flaws in its Access
Rights Manager (ARM) solution, including three critical severity vulnerabilities
that allow unauthenticated exploitation.

SolarWinds fixes critical RCE bugs in access rights audit solution

February 27, 2024

CVE-2024-1709

The Black Basta and Bl00dy ransomware gangs have joined widespread attacks
targeting ScreenConnect servers unpatched against a maximum severity
authentication bypass vulnerability.

Black Basta, Bl00dy ransomware gangs join ScreenConnect attacks

 Back to Top



 


WARNINGS/ADVISORIES/REPORTS/ANALYSIS

News Type

Summary

Source Link

Report

An international law enforcement operation code-named 'Synergia' has taken down
over 1,300 command and control servers used in ransomware, phishing, and malware
campaigns.

Interpol operation Synergia takes down 1,300 servers used for cybercrime

Report

Secretary of State Antony J. Blinken announced a new visa restriction policy
that will enable the Department of State to ban those linked to commercial
spyware from entering the United States.

US announces visa ban on those linked to commercial spyware

Report

A threat group named 'ResumeLooters' has stolen the personal data of over two
million job seekers after compromising 65 legitimate job listing and retail
sites using SQL injection and cross-site scripting (XSS) attacks.

Hackers steal data of 2 million in SQL injection, XSS attacks

Warning

LastPass warned that a fake copy of its app is being distributed on the Apple
App Store, likely used as a phishing app to steal users' credentials.

Fake LastPass password manager spotted on Apple’s App Store

Report

South Korean researchers have publicly disclosed an encryption flaw in the
Rhysida ransomware encryptor, allowing the creation of a Windows decryptor to
recover files for free.

Free Rhysida ransomware decryptor for Windows exploits RNG flaw

Report

Starting March 13th, telecommunications companies must report data breaches
impacting customers' personally identifiable information within 30 days, as
required by FCC's updated data breach reporting requirements.

FCC orders telecom carriers to report PII data breaches within 30 days

Report

The FBI dismantled the Warzone RAT malware operation, seizing infrastructure and
arresting two individuals associated with the cybercrime operation.

FBI seizes Warzone RAT infrastructure, arrests malware vendor

Report

LockBit is supposedly relaunching its ransomware operation on a new
infrastructure less than a week after law enforcement hacked its servers. It is
threatening to focus more attacks on the government sector. The ransomware gang
announced it was resuming the ransomware business and released damage control
communication admitting that “personal negligence and irresponsibility” led to
law enforcement disrupting its activity in Operation Cronos.

LockBit ransomware returns, restores servers after police disruption

Warning

Russian military hackers are using compromised Ubiquiti EdgeRouters to evade
detection, the FBI says in a joint advisory issued with the NSA, the U.S. Cyber
Command, and international partners.

Russian hackers hijack Ubiquiti routers to launch stealthy attacks

Report

U.S. President Joe Biden has signed an executive order that aims to ban the bulk
sale and transfer of Americans' private data to "countries of concern" such as
China, Russia, Iran, North Korea, Cuba, and Venezuela.

New executive order bans mass sale of personal data to China, Russia

Back to Top 






LIKE THIS ARTICLE? SHARE IT WITH OTHERS!

Facebook Twitter LinkedIn



GET EMAIL UPDATES ON OUR LATEST NEWS


SIMPLY ENTER YOU DETAILS IN THE FORM BELOW TO SUBSCRIBE:

Email Address*


 * Facebook
 * Twitter
 * LinkedIn
 * Youtube

 * Drop us a line on:
 * info@cm-alliance.com

 * Or call us on:
 * +44 (0) 203 189 1422





Show comments


LIKE THIS ARTICLE? SHARE IT WITH OTHERS!




RELATED POSTS

3 June 2024

May 2024: Biggest Cyber Attacks, Data Breaches & Ransomware Attacks

1 May 2024

Major Cyber Attacks, Data Breaches & Ransomware Attacks in April 2024

1 April 2024

Biggest Cyber Attacks, Data Breaches Ransomware Attacks: March 2024

27 February 2024

Ransomware Protection for Different Industry Verticals in 2024

Simply fill in your details to request a FREE callback

Your Name*

Surname*

Email*

Your Phone Number*

Sector
Please SelectGovernment - Local Government - PoliceBanking Finance - InsuranceIT
& Technology Healthcare - Pharma Retail ConsultancyOther
Country*
Please SelectAfghanistanAlbaniaAlgeriaAndorraAngolaAntigua &
DepsArgentinaArmeniaAustraliaAustriaAzerbaijanBahamasBahrainBangladeshBarbadosBelarusBelgiumBelizeBeninBhutanBoliviaBosnia
HerzegovinaBotswanaBrazilBruneiBulgariaBurkinaBurundiCambodiaCameroonCanadaCape
VerdeCentral African RepChadChileChinaColombiaComorosCongoCongo {Democratic
Rep}Costa RicaCroatiaCubaCyprusCzech RepublicDenmarkDjiboutiDominicaDominican
RepublicEast TimorEcuadorEgyptEl SalvadorEquatorial
GuineaEritreaEstoniaEthiopiaFijiFinlandFranceGabonGambiaGeorgiaGermanyGhanaGreeceGrenadaGuatemalaGuineaGuinea-BissauGuyanaHaitiHondurasHungaryIcelandIndiaIndonesiaIranIraqIrelandIsraelItalyIvory
CoastJamaicaJapanJordanKazakhstanKenyaKiribatiKorea NorthKorea
SouthKosovoKuwaitKyrgyzstanLaosLatviaLebanonLesothoLiberiaLibyaLiechtensteinLithuaniaLuxembourgMacedoniaMadagascarMalawiMalaysiaMaldivesMaliMaltaMarshall
IslandsMauritaniaMauritiusMexicoMicronesiaMoldovaMonacoMongoliaMontenegroMoroccoMozambiqueMyanmar,
(Burma)NamibiaNauruNepalNetherlandsNew
ZealandNicaraguaNigerNigeriaNorwayOmanPakistanPalauPanamaPapua New
GuineaParaguayPeruPhilippinesPolandPortugalQatarRomaniaRussianRwandaSt Kitts &
NevisSt LuciaSaint Vincent & the GrenadinesSamoaSan MarinoSao Tome &
PrincipeSaudi ArabiaSenegalSerbiaSeychellesSierra
LeoneSingaporeSlovakiaSloveniaSolomon IslandsSomaliaSouth AfricaSouth
SudanSpainSri
LankaSudanSurinameSwazilandSwedenSwitzerlandSyriaTaiwanTajikistanTanzaniaThailandTogoTongaTrinidad
& TobagoTunisiaTurkeyTurkmenistanTuvaluUgandaUkraineUnited Arab EmiratesUnited
KingdomUnited StatesUruguayUzbekistanVanuatuVatican CityVenezuelaViet
NamYemenZambiaZimbabweHong Kong
Let us know what you would like to discuss when we call. *

GA_Content

GA_Source

GA_Campaign

GA_Medium

GA_Term

Landing Page

Conversion Page



CALL US ON

+44 (0) 203 189 1422

EMAIL US AT

info@cm-alliance.com

FIND US AT

71-75 Shelton Street, Covent Garden, London, WC2H 9JQ

 * 
 * 
 * 
 * 

NEWSLETTER:

Subscribe to our newsletter to stay updated on the latest offers, new services &
free cybersecurity resources.

Email Address*


Cyber Management Alliance needs the contact information you provide to us to
contact you about our products and services. You may unsubscribe from these
communications at anytime. For information on how to unsubscribe, as well as our
privacy practices and commitment to protecting your privacy, check out our
Privacy Policy.



QUICK LINKS:

See below list of our core services & free cybersecurity resources:

 * Training
 * Tabletop Exercises
 * Consultancy
 * Events
 * Resources
 * Blog
 * About Us

QUICK LINKS:

See below list of our core services & free cybersecurity resources:

 * Training
 * Tabletop Exercises
 * Consultancy
 * Events
 * Resources
 * Blog
 * About Us

NEWSLETTER:

Subscribe to our newsletter to stay updated on the latest offers, new services &
free cybersecurity resources.

Email Address*


Cyber Management Alliance needs the contact information you provide to us to
contact you about our products and services. You may unsubscribe from these
communications at anytime. For information on how to unsubscribe, as well as our
privacy practices and commitment to protecting your privacy, check out our
Privacy Policy.


 * 
 * 
 * 
 * 

© 2024 Cyber Management Alliance   |   Privacy policy