web analytics

Russian cybergangs stole over 50 million passwords this year

Rate this post

At least 34 distinct Russian-speaking cybercrime groups using info-stealing malware like Raccoon and Redline have collectively stolen 50,350,000 account passwords from over 896,000 individual infections from January to July 2022. […]Leer másBleepingComputer

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post