Security News > 2021 > June > [Webinar] How Cyber Attack Groups Are Spinning a Larger Ransomware Web

[Webinar] How Cyber Attack Groups Are Spinning a Larger Ransomware Web
2021-06-30 05:56

There is no chance to rest, since attack groups are constantly looking for more effective means of infiltrating and infecting systems.

Today, there are hundreds of groups devoted to infiltrating almost every industry, constantly devising more sophisticated methods to attack organizations.

Cynet's research team noted that two of the most infamous attack groups - Lunar Spider and Wizard Spider - have started working together to infect organizations with ransomware.

During the investigation, the team discovered that CONTI was being deployed through malware campaigns that used IcedID as an initial point of attack.

To truly comprehend how to combat this new attack tactic, it's worth establishing how ransomware works, and some common tactics.

The webinar will break down a case study of this new attack tactic.


News URL

http://feedproxy.google.com/~r/TheHackersNews/~3/kdy-4NIh4jE/webinar-how-cyber-attack-groups-are.html