US govt agencies released a joint alert on the Lockbit 3.0 ransomware

US govt agencies released a joint alert on the Lockbit 3.0 ransomware

The US government released a joint advisory that provides technical details about the operation of the Lockbit 3.0 ransomware gang. The U.S. Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing & Analysis Center (MS-ISAC) released a joint advisory that provides indicators of compromise (IOCs) and tactics, […]


The post US govt agencies released a joint alert on the Lockbit 3.0 ransomware appeared first on Security Affairs.





This article has been indexed from Security Affairs

Read the original article:




Share this:




Support the originator by clicking the read the rest link below.