Security News > 2019 > November > Ransomware Attackers Leak Stolen Data

Ransomware Attackers Leak Stolen Data
2019-11-22 17:18

Maze Crew Reportedly Threatens to Release More of Allied Universal's Data Unless Ransom PaidRansomware attacks have taken an unwelcome turn: The Maze gang reportedly has begun leaking a victim's files to create pressure to pay a ransom. Security experts say they're not surprised by this development, but note that given the different skills required, such tactics may not become widespread.


News URL

https://www.inforisktoday.com/ransomware-attackers-leak-stolen-data-a-13438