28-06-2022 11:21 via realwire.com

Ransomware volume already doubled 2021 total by end of Q1 2022 says WatchGuard Threat Lab Report

New research shows Log4Shell detections tripled, PowerShell scripts heavily influenced a surge in endpoint attacks, the Emotet botnet came back in a big way and malicious cryptomining activity increased 28 June 2022 – Ransomware detections in the first quarter of this year doubled the total volume reported for 2021, according to the latest quarterly Internet Security Report from the WatchGuard Threat Lab. Researchers also found that the Emotet botnet came back in a big way,...Source: RealW
Read more »