2022 Ransomware Threat Report - Unit 42

2022 Ransomware Threat Report - Unit 42

Unit 42 has compiled the 2022 Ransomware Threat Report to help put ransomware activity into context and offer a better understanding of the scope of the ransomware landscape and where it is headed.

Download the report to learn about:

  • Ransomware group behavior;
  • Insights from ransomware leak sites;
  • Compromised cloud environments;
  • Tactics to bolster defenses.



Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing govinfosecurity.com, you agree to our use of cookies.