Threat Post - Google Blows Lid Off Conti, Diavol Ransomware Access-Broker Ops

Researchers have exposed the work of Exotic Lily, a full-time cybercriminal initial-access group that uses phishing to infiltrate organizations’ networks for further malicious activity.

from Threatpost https://threatpost.com/google-conti-diavol-ransomware-access-broker/178981/

Comments

Popular posts from this blog

KnowBe4 - Scam Of The Week: "When Users Add Their Names to a Wall of Shame"

Krebs - NY Charges First American Financial for Massive Data Leak

SBS CyberSecurity - In The Wild 166