Skip to main content

Hersteller-News

Ransomware Activity Doubles in Transportation and Shipping Industry

21. November 2022

TrellixTrellix, the cybersecurity company delivering the future of extended detection and response (XDR), today released The Threat Report: Fall 2022 from its Advanced Research Center, home to the world’s most elite security researchers and intelligence experts. The latest report analyzes cybersecurity trends from the third quarter of 2022.

The report includes evidence of malicious activity linked to ransomware and nation-state backed advanced persistent threat (APT) actors. It examines malicious cyberactivity including threats to email, the malicious use of legitimate third-party security tools, and more. Key findings: ...read more!