One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 3679405
Date de publication 2021-11-19 11:01:30 (vue: 2021-11-19 11:05:55)
Titre Conti ransomware operations made at least $25.5 million since July 2021
Texte Researchers revealed that Conti ransomware operators earned at least $25.5 million from ransom payments since July 2021. A study conducted by Swiss security firm Prodaft with the support of blockchain analysis firm Elliptic revealed that the operators of the Conti ransomware have earned at least $25.5 million from attacks and subsequent ransoms carried out since […]
Envoyé Oui
Condensat $25 2021 analysis attacks blockchain carried conducted conti earned elliptic firm from have july least made million operations operators out payments prodaft ransom ransoms ransomware researchers revealed security since study subsequent support swiss
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: