One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4040054
Date de publication 2022-01-27 09:48:16 (vue: 2022-01-27 10:05:08)
Titre Experts analyze first LockBit ransomware for Linux and VMware ESXi
Texte LockBit expands its operations by implementing a Linux version of LockBit ransomware that targets VMware ESXi servers. LockBit is the latest ransomware operation to add the support for Linux systems, experts spotted a new version that targets VMware ESXi virtual machines. The move aims at expanding the audience of potential targets, including all the organizations […]
Envoyé Oui
Condensat add aims all analyze audience esxi expanding expands experts first implementing including its latest linux lockbit machines move new operation operations organizations potential ransomware servers spotted support systems targets version virtual vmware
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: