"Cisco Talos Report: New Trends in Ransomware, Network Infrastructure Attacks, Commodity Loader Malware"

The recently released Cisco Talos Year in Review report highlights new trends in the cybersecurity threat landscape. According to the report, more ransomware actors have shifted to extortion rather than encryption, while commodity loaders have become stealthier and more effective. For the second year in a row, LockBit was the most active ransomware group, followed by ALPHV and Clop. However, some ransomware groups continued to evolve in 2023, with structures often merging or rebranding to confuse law enforcement and the researchers tracking them. This article continues to discuss new or heightened risks based on the security researchers' analysis of the 2023 cyber threat landscape.

TechRepublic reports "Cisco Talos Report: New Trends in Ransomware, Network Infrastructure Attacks, Commodity Loader Malware"

Submitted by grigby1

Submitted by grigby1 CPVI on