ProLock ransomware – everything you need to know

Since the start of the year, a new ransomware gang named ProLock has made a name for itself by hacking into large companies and government networks, encrypting files, and demanding huge ransom payments. ProLock is the latest ransomware gang that has adopted the “big-game hunting”

Read full article on ZDNet

 


Date:

Categorie(s):

Tag(s):