Friday, July 26

The new INC ransomware group took no more than a week — and possibly less — to enter and encrypt an organization’s IT systems, according to researchers at Huntress. Although it was able to see what happened on three infected servers of the unnamed organization, the researchers weren’t able to determine how the attackers got […]
The post How the fledgling INC ransomware gang struck one victim first appeared on ITBusiness.ca…
Read More

Comments are closed.