Royal ransomware spreads to Linux and VMware ESXi

A new Linux version of Royal ransomware is targeting VMware ESXi virtual machines. Learn more about this security threat and how to protect from it.

The post Royal ransomware spreads to Linux and VMware ESXi appeared first on TechRepublic.

This article has been indexed from Security | TechRepublic

Read the original article: