CISA advisory on LockBit: $91 million extorted from 1,700 attacks since 2020

FBI, CISA and international organizations released an advisory detailing breadth and depth of LockBit, and how to defend against the most prevalent ransomware of 2022 and (so far) 2023.

The post CISA advisory on LockBit: $91 million extorted from 1,700 attacks since 2020 appeared first on TechRepublic.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter