Meet the leader of LockBit, the ‘most active ransomware gang ever’

Meet the leader of LockBit, the ‘most active ransomware gang ever’ 1
Cybercrime hunters have unmasked the alleged leader of LockBit, a hacker network dubbed the “most active ransomware group ever.” LockBit gained global notoriety for holding victims’ data to ransom and ransomware-as-a-service, whereby it licenses malware to other hackers. According to Europol, the gang was behind the world’s most deployed ransomware in 2022 — causing billions of euros worth of damage. Among the high-profile victims are US aerospace giant Boeing, Britain’s Royal Mail and German automotive titan  Continental. Russian entities, however, are notably absent from the list of targets. It will therefore come as little surprise that the gang’s reputed mastermind is a Russian…

This story continues at The Next Web

Original Story At https://thenextweb.com/news/meet-the-leader-of-lockbit-the-most-active-ransomware-gang-ever
Note: This article is automatically uploaded from feeds, SPOKEN by YOU is not responsible for the content within it.