4 Pages

LockBit Ransomware

LockBit remains a highly active and sophisticated ransomware threat, targeting various critical infrastructure sectors globally. This updated advisory incorporates recent developments in LockBit's activities, including new victim profiles, evolving Tactics, Techniques, and Procedures (TTPs), and exploited vulnerabilities. By understanding these updates, organizations can strengthen their defenses and respond effectively if targeted.

Download now

Thank you for getting in touch!

We have received your message and would like to thank you for writing to us.

One of our colleagues will get back in touch with you soon! Have a great day!
Oops! Something went wrong while submitting the form.

Related White Papers & Advisories