The Week in Ransomware – December 24th 2021 – No rest for the weary

The holiday season is here, but there is no rest for our weary admins as ransomware gangs are still conducting attacks over the Christmas and New Years breaks. This is especially true this year, with the rampant Log4j exploitation over the past few weeks leading to compromised networks that are ripe for ransomware deployment while the workforce is on vacation.

Read full article on Bleeping Computer

 


Date:

Categorie(s):

Tag(s):