Jan. 27, 2022, 2 p.m. | Alex Hinchliffe

Unit42 unit42.paloaltonetworks.com

BlackCat ransomware (aka ALPHV) is notable for its use of the Rust programming language and an aggressive approach to naming and shaming victims.


The post Threat Assessment: BlackCat Ransomware appeared first on Unit42.

alphv assessment blackcat blackcat ransomware conti ransomware cybercrime ddos hive lockbit 2.0 malware ransomware threat threat assessment

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Intermediate Security Engineer, (Incident Response, Trust & Safety)

@ GitLab | Remote, US

Journeyman Cybersecurity Triage Analyst

@ Peraton | Linthicum, MD, United States

Project Manager II - Compliance

@ Critical Path Institute | Tucson, AZ, USA

Junior System Engineer (m/w/d) Cyber Security 1

@ Deutsche Telekom | Leipzig, Deutschland