Black Basta ransomware – what you need to know

What is Black Basta? Black Basta is a relatively new family of ransomware, first discovered in April 2022. Although only active for the past couple of months, the Black Basta ransomware is thought to have already hit almost 50 organisations – first exfiltrating data from targeted companies, and then encrypting files on the firm’s computer […]… Read More

The post Black Basta ransomware – what you need to know appeared first on The State of Security.

This article has been indexed from The State of Security

Read the original article: