Cybersecurity

Mandiant: Attacker dwell time down, ransomware up in 2023 | TechTarget

Mandiant found that while attacker dwell time decreased in 2023, ransomware and other threats continued to rise. The cybersecurity company published on Tuesday its ‘M-Trends 2024 Special Report,’ which offered some bright spots for organizations amid an increasingly complex and expansive threat landscape. According to the report, which is based on Mandiant Consulting investigations during […]

Cybersecurity

The effects of law enforcement takedowns on the ransomware landscape – Help Net Security

While the results of law enforcement action against ransomware-as-a-service operators Alphv/BlackCat and LockBit are yet to be fully realized, the August 2023 disruption of the Qakbot botnet has had one notable effect: ransomware affiliates have switched to vulnerability exploitation as the primary method of delivering the malware. The switch is obvious to Symantec’s Threat Hunter […]