Emotet and TrickBot Top the Malware Charts Yet Again

TrickBot and Emotet topped the list of most prolific malware strains in October, helping in the process to drive a surge in ransomware infections, according to new analysis from Check Point Software. The Tel Aviv-headquartered security vendor compiled its Global Threat Index for October 2020 from data flowing through its ThreatCloud threat intelligence system, which is said to inspect over 2.5 billion websites and 500 million files daily.

Read full article on Infosecurity

 


Date:

Categorie(s):