web analytics

LockBit Malware Group Threatens with Triple Extortion

Rate this post

LockBit ransomware gang – a ransomware operation that has been active for almost three years now listing over 700 victims – announced that is working on enhancing its defenses against distributed denial-of-service strikes and going to escalate the activity to triple extortion. All these are the effects of a DDoS attack endured lately with the […]

The post LockBit Malware Group Threatens with Triple Extortion appeared first on Heimdal Security Blog.

Leer másHeimdal Security Blog

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts