One Article Review

Accueil - L'article:
Source Logo_logpoint.webp LogPoint
Identifiant 7539971
Date de publication 2022-10-18 11:30:48 (vue: 2022-10-18 13:05:48)
Titre Hunting LockBit Variations using Logpoint
Texte >- Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchExecutive Summary:LockBit has been implicated as the most active ransomware and has been involved in the most attacks compared to others of its kind.LockBit emerged in September 2019 functioning as ransomware-as-a-service (RaaS).Since then it evolved into LockBit2.0 as a variant of the original LockBit [...]
Envoyé Oui
Condensat 2019 active anish attacks been bogati compared emerged evolved functioning global has hunting implicated involved its kind lockbit lockbit2 logpoint maharjan; most nilaa original others raas ransomware researchexecutive security september service services since summary:lockbit then using variant variations
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: