WannaCry Remains a Global Threat Two Years On

WannaCry ransomware remains a global threat two years on from the initial outbreak of the attack in May 2017. That’s according to new analysis from Malwarebytes, which discovered that a total of 4,826,682 WannaCry detections have been identified since the malware variant first wreaked havoc.

Read full article on Infosecurity

 


Date:

Categorie(s):