Ransomware Attack Via Unpatched Vulnerabilities Are Brutal: New Survey

Adversaries use stolen credentials or exploit software vulnerabilities to gain access for ransomware attacks, which impacts the initial infection method. The study surveyed IT professionals in small and mid-sized businesses hit by ransomware within the last year.  They found that exploited vulnerabilities often lead to more severe attacks with higher costs, while compromised credentials might result in less damaging infections.

Source: GBHackers

 


Date:

Categorie(s):