The Latest in IT Security

Posts Tagged ‘WannaCry’

Many digital trees have died for the cause of informing Windows admins about the SMBv1 vulnerability that spawned the WannaCry and ExPetr/NotPetya malware attacks. Yet a relatively small sample of data collected from a freely available tool shows that thousands have not gotten the message, or have some significant blind spots in their networks.

Read more ...

Ransomware has been estimated to be a billion-dollar business, indiscriminately targeting both home users and organizations. Although it has been active for years, recent ransomware campaigns, such as WannaCry, have gone viral and infected hundreds of thousands of computers around the world in a matter of days.

Read more ...

Yesterday, a global ransomware outbreak began, and it looks to be as big as the WannaCry story that broke not so long ago.
There are numerous reports that several large companies from different countries have been hit, and the magnitude of the epidemic is likely to grow even more.

Read more ...


Categories

MONDAY, MAY 06, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments