Aug. 29, 2022, 11:03 a.m. | Andreea Chebac

Heimdal Security Blog heimdalsecurity.com

LockBit ransomware gang – a ransomware operation that has been active for almost three years now listing over 700 victims – announced that is working on enhancing its defenses against distributed denial-of-service strikes and going to escalate the activity to triple extortion. All these are the effects of a DDoS attack endured lately with the […]


The post LockBit Malware Group Threatens with Triple Extortion appeared first on Heimdal Security Blog.

cybersecurity news extortion lockbit malware

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Operations Analyst

@ Astranis | San Francisco

Manager - Business continuity Security and Safety.Risk and Compliance

@ MTN | Benin

Cyber Analyst, Digital Forensics Incident Response

@ At-Bay | Canada

Technical Product Manager, AppSec and DevSecOps

@ Penn Interactive | Philadelphia

Experienced Cloud Security Engineer (m/f/d) - Cybersecurity

@ MediaMarktSaturn | Barcelona, ES, 8003