web analytics

Hackers changed tactics, went cross-platform in 2022, says Trend Micro

Rate this post

Payouts from ransomware victims declined by 38% in 2022, prompting hackers to adopt more professional and corporate tactics to ensure higher returns, according to Trend Micro’s Annual Cybersecurity Report

Many ransomware groups have structured their organizations to operate like legitimate businesses, including leveraging established networks and offering technical support to victims. There is an increasing level of professionalism from these groups and the adoption of more sophisticated business tactics, Trend said.  

To read this article in full, please click here

Read MoreCSO Online

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts