CISA advisory on LockBit: $91 million extorted from 1,700 attacks since 2020
Briefly

A new advisory from a consortium of international organizations, including the Cybersecurity and Infrastructure Security Agency, the FBI and the Multi-State Information Sharing and Analysis Center, details incidents involving LockBit, the most prevalent ransomware since 2022, and recommends mitigations.
Read at TechRepublic
[
add
]
[
|
|
]