March 14, 2023, 11:52 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

Today, the LockBit ransomware is the most active and successful cybercrime organization in the world. Attributed to a Russian Threat Actor, LockBit has stepped out from the shadows of the Conti ransomware group, who were disbanded in early 2022.
LockBit ransomware was first discovered in September 2019 and was previously known as ABCD ransomware because of the ".abcd virus" extension first

actor conti conti ransomware cybercrime extension lockbit lockbit ransomware organization ransomware ransomware group russian september threat threat actor virus world

Senior Security Officer

@ eSimplicity | Remote

Senior - Automated Cyber Attack Engineer

@ Deloitte | Madrid, España

Public Key Infrastructure (PKI) Senior Engineer

@ Sherwin-Williams | Cleveland, OH, United States

Consultant, Technology Consulting, Cyber Security - Privacy (Senior) (Multiple Positions) (1502793)

@ EY | Chicago, IL, US, 60606

Principal Associate, CSOC Analyst

@ Capital One | McLean, VA

Real Estate Portfolio & Corporate Security Lead

@ Lilium | Munich