March 8, 2022, 12:31 p.m. | Dora Tudor

Heimdal Security Blog heimdalsecurity.com

Ragnar Locker is a type of ransomware that isolates files and makes them unusable until the user pays to get them back. The threat actor uses the “double extortion” tactic, in which the attacker first steals important data, then starts the encryption attack, and if the target doesn’t pay the ransom, the attacker will leak […]


The post Ragnar Locker Ransomware Breached 52 US Critical Infrastructure Organizations appeared first on Heimdal Security Blog.

breached critical critical infrastructure cybersecurity news infrastructure locker ransomware us

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Advisory Red Consultant

@ Security Risk Advisors | Philadelphia, Pennsylvania, United States

Cyber Business Transformation Change Analyst

@ National Grid | Warwick, GB, CV34 6DA

Cyber Security Analyst

@ Ford Motor Company | Mexico City, MEX, Mexico

Associate Administrator, Cyber Security Governance (Fort Myers)

@ Millennium Physician Group | Fort Myers, FL, United States

Embedded GSOC Lead Operator, Events

@ Sibylline Ltd | Seattle, WA, United States