Quarterly Report: Incident Response trends from Fall 2020

By David Liebenberg and Caitlin Huey. 
For the sixth quarter in a row, Cisco Talos Incident Response (CTIR) observed ransomware dominating the threat landscape. However, for the first quarter since we began compiling these reports, no engagements that were closed out involved the ransomware Ryuk (though there were engagements that were kicked off this quarter involving Ryuk, but have yet to close). The top ransomware families observed were Maze and Sodinokibi, though barely more than any…



[[ This is only the beginning! Please visit the blog for the complete entry ]]

Article Link: http://feedproxy.google.com/~r/feedburner/Talos/~3/O5s858SdC-Y/quarterly-ir-report-fall-2020-q4.html