FBI and CISA Issue Joint Advisory on Snatch Ransomware Threat

Snatch ransomware’s victims span various critical infrastructure sectors, including the Defense Industrial Base, Food and Agriculture, and Information Technology sectors. In an ongoing effort to combat the rising threat of ransomware attacks, the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have released a joint Cybersecurity Advisory (CSA) shedding light on the evolving tactics of the Snatch ransomware variant.

Source: HackRead

 


Date:

Categorie(s):