Wannacry – 5 Years On, 68% Of Enterprises Are Still At Risk

This article has been indexed from

Information Security Buzz

5 years on from one of the world’s most damaging ransomware attacks, research from network detection and response leader ExtraHop has found that 68% of enterprises are still running insecure protocol that were exploited by the North Korean ransomware.

Read the original article: