Ransomware and Commodity Loaders: Cisco Talos Year in Review

Ransomware and Commodity Loaders: Cisco Talos Year in Review

 

Ransomware and Commodity Loaders: Cisco Talos Year in Review

The ransomware space is dynamic, continually adapting to changes in the geopolitical environment, actions by defenders, and efforts by law enforcement, which increased in scope and intensity in the past year. This leads groups to rebrand under different names, shut down operations, and form new strategic partnerships. Learn how ransomware groups and commodity loaders have evolved recently based on observations from Cisco Talos across 2022.

Whitepaper from  cisco_logo

    Read the full content


    If your Download does not start Automatically, Click Download Whitepaper

    Show More