Conti Ransomware Group

By Huseyin Can YUCEEL & Picus Labs   August 22, 2022

Conti, the successor to Ryuk, is currently one of the most infamous ransomware threat groups. Conti is distributed via the ransomware-as-a-service (RaaS) model in high-profile attacks in 2022, such as those against Panasonic, Indonesia Central Bank, and Meyer. Conti ransomware gangs leverage a triple extortion method; they threaten to sell access to victim organizations and publish exfiltrated data in addition to demanding ransom in exchange for access to encrypted data

The Advantages of Going Purple: How BAS Works and Why It Matters
The Advantages of Going Purple: How BAS Works and Why It Matters A constantly evolving threat landscape demands cyber defenses that are equally adaptable. To achieve that, you... [read more]