April 24, 2024, 1:10 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


While recent coordinated law enforcement efforts have been successful in temporarily knocking down ransomware groups like LockBit and BlackCat, a new report highlighted how the industry as a whole needs to scale disruption efforts against ransomware in order to see effective, long-term impacts.


The report was released Wednesday by the Institute for Security and Technology’s Ransomware Task Force (RTF), a coalition of more than 60 industry, government and law enforcement experts that made 48 recommendations in 2021 aimed at …

blackcat coordinated disrupt disruption down enforcement industry knocking law law enforcement lockbit operations order ransomware ransomware groups ransomware task force report scale task task force

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

GRC Analyst

@ Richemont | Shelton, CT, US

Security Specialist

@ Peraton | Government Site, MD, United States

Information Assurance Security Specialist (IASS)

@ OBXtek Inc. | United States

Cyber Security Technology Analyst

@ Airbus | Bengaluru (Airbus)

Vice President, Cyber Operations Engineer

@ BlackRock | LO9-London - Drapers Gardens