November 2021’s Most Wanted Malware: Emotet Returns to the Top 10

This article has been indexed from

Check Point Software

Check Point Research reveals that Emotet is now the seventh most prevalent malware, and its return is deemed “extremely concerning.” Trickbot once again in first place. Education and Research still top hackers’ target list. Our latest Global Threat Index for November 2021 reveals that while Trickbot remains at the top of the most prevalent malware…

The post November 2021’s Most Wanted Malware: Emotet Returns to the Top 10 appeared first on Check Point Software.

Read the original article:

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!