Warning issued about Vice Society ransomware targeting the education sector

Categories: News

Categories: Ransomware

Tags: FBI

Tags: CISA

Tags: StopRansomware

Tags: Vice Society

Tags: HelloKitty

Tags: SonicWall

Tags: PrintNightmare

Tags: LAUSD

The FBI, CISA, and the MS-ISAC have released a joint Cybersecurity Advisory after observing Vice Society threat actors disproportionately targeting the education sector with ransomware attacks.

(Read more…)

The post Warning issued about Vice Society ransomware targeting the education sector appeared first on Malwarebytes Labs.

Read more