April 2022’s Most Wanted Malware: A Shake Up in the Index but Emotet is Still on Top

Check Point Research reports that April has seen a lot of activity from Formbook to Lokibot. This month also saw Spring4Shell make headlines, but it is not yet one of the most exploited vulnerabilities Our latest Global Threat Index for April 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most…

The post April 2022’s Most Wanted Malware: A Shake Up in the Index but Emotet is Still on Top appeared first on Check Point Software.



from Check Point Software https://ift.tt/4f3rAKt
via

No comments:

Post a Comment

How to secure your SaaS data?

SaaS Supply Chain Risks: Biggest Threat to Your Data SaaS supply chain attacks pose the greatest risk to your data. Attackers exploit vulne...