New Locky Ransomware Takes Another Turn

A newly discovered strain of Locky ransomware has been discovered masquerading as legitimate Microsoft Word documents.

via New Locky Ransomware Takes Another Turn — Dark Reading:

mweisler

mweisler

Read More