The Port of Seattle, which operates the city's Seattle-Tacoma International Airport, says the Rhysida ransomware gang is ...
Port of Seattle, the United States government agency overseeing Seattle's seaport and airport, confirmed on Friday that the ...
The trend of ransomware crews claiming to sell stolen data privately instead of leaking it online continues with Rhysida marketing the data allegedly belonging to Port of Seattle for 100 Bitcoin ...
Everything we know and expert commentary about the ransomware attack against the Seattle Port and Airport, as ransomware ...
The Port of Seattle has confirmed that Rhysida ransomware was used in a cyberattack that took down key computer systems on ...
Attackers may have obtained certain Port data in mid-to-late August before proceeding with encrypting such information, ...
Ransomware gangs like BianLian and Rhysida increasingly use Microsoft's Azure Storage Explorer and AzCopy to steal data from ...
Active since June 2021, the group has used multiple ransomware families, including BlackCat, Quantum Locker, Zeppelin, and ...
which was previously associated with the Rhysida ransomware group, leveraged initial network access secured from Storm-0494's ...
The cyber-incident that hit the Port of Seattle in late August 2024 was a ransomware attack, the company has confirmed. In a ...
The Port of Seattle released a statement Friday confirming that it was targeted by a ransomware attack. The attack occurred ...
The Port of Seattle, which operates the SEA Airport, has confirmed that the August outage was the result of a ransomware ...