Top malware strains observed in 2021

The Cybersecurity and Infrastructure Security Agency (CISA) and the Australian Cyber Security Centre (ACSC) jointly released an advisory on the malware strains observed most often in 2021. With data breaches and ransomware attacks making headlines throughout 2021 and 2022, malware remains a critical issue for enterprise cybersecurity teams.

Read full article on Security Magazine

 


Date:

Categorie(s):

Tag(s):