July 26, 2022, 2:03 p.m. | Jon Munshaw (noreply@blogger.com)

Cisco Talos Intelligence Group - Comprehensive Threat Intelligence blog.talosintelligence.com

Commodity malware usage surpasses ransomware by narrow margin 



By Caitlin Huey.
For the first time in more than a year, ransomware was not the top threat Cisco Talos Incident Response (CTIR) responded to this quarter, as commodity malware surpassed ransomware by a narrow margin. This is likely due to several factors, including the closure of several ransomware groups, whether it be of their own volition or the actions of global law enforcement agencies and governments. 
Commodity malware was the …

cisco talos incident response ctir trends incident incident response report response trends

More from blog.talosintelligence.com / Cisco Talos Intelligence Group - Comprehensive Threat Intelligence

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Operations Manager (f/d/m), 80-100%

@ Alpiq | Lausanne, CH

Project Manager - Cyber Security

@ Quantrics Enterprises Inc. | Philippines

Sr. Principal Application Security Engineer

@ Gen | DEU - Tettnang, Kaplaneiweg

(Senior) Security Architect Car IT/ Threat Modelling / Information Security (m/f/x)

@ Mercedes-Benz Tech Innovation | Ulm

Information System Security Officer

@ ManTech | 200AE - 375 E St SW, Washington, DC