Lockean Group Cripples Multiple French Companies

French officials identified Lockean, a group that works as an affiliate with other RaaS infrastructure, behind a series of attacks against French organizations over the past two years. Lockean’s average cut of paid ransoms stands at 70% while the rest goes to RaaS maintainers. Organizations are suggested to take regular backup of sensitive data and use reliable anti-malware defenses.

click here to read full Article

Read more on Malware updates & News

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *