Royal ransomware group attacks surge with healthcare a prime target

Cybersecurity platform provider Cybereason Inc. today released a new report on the activities of the Royal ransomware group a week after the group was reported to be targeting the healthcare industry in the U.S. After emerging in early 2022, Royal gained momentum through the middle of the year, deploying various tactics, techniques and procedures to attack multiple global organizations.

Read full article on SiliconANGLE

 


Date:

Categorie(s):