FIN7 threat actor updated its ransomware activity
Briefly

Researchers from PRODAFT reveal that the infamous FIN7 threat actor updated its ransomware activities and provide a unique view into the structure of the group.Learn how to protect against it.Must-read security coverage FIN7 is a threat actor that mostly focuses on stealing financial information, but it also sells sensitive information stolen from companies.
Read at TechRepublic
[
add
]
[
|
|
]