Ryuk Continues to Dominate Ransomware Response Cases

Ryuk has dominated the ransomware threat landscape for the fourth consecutive quarter, Cisco Talos researchers report in an analysis of incident response trends. Its operators are changing strategy, posing greater risk to organizations whose response efforts are impeded by COVID-19.

Read full article on Dark Reading

 


Date:

Categorie(s):