Ransomware Attacks Important Organizations Decrease amidst COVID-19 Crisis

Ransomware attack, private sector, Emsisoft, COVID-19 outbreak, coronavirus

According to Emsisoft, the number of successful ransomware attacks against key organizations like government agencies, healthcare, and educational institutions has actually declined amidst the COVID-19 outbreak. Only 89 organizations were affected by ransomware, which is a number not witnessed in several years.

Sophos Releases Update to Patch Zero-day Vulnerability

The report says attacks against the private sector have remained at around the same level during the coronavirus outbreak. As the major public organizations have suspended non-essential services during the crisis, it leaves a smaller attack area for ransomware.

Source:https://www.techrepublic.com/article/ransomware-attacks-against-key-sectors-fall-amidst-coronavirus-outbreak/

Enterprise Contact Centers are being targeted with COVID-19 Scams

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates