Lockfile Ransomware Embraces Offensive Updates

01-Sep-21

LockFile, a new ransomware family that first appeared in July, has used a novel way to get beyond ransomware defences.

Because a partially encrypted document looks statistically very similar to the unencrypted original files, it helps the ransomware elude detection by several ransomware security walls.

Read More…