Pysa ransomware

PYSA ransomware gang is the most active group in November

PYSA and Lockbit were the most active ransomware gangs in the threat landscape in November 2021, researchers from NCC Group…

2 years ago

FBI warns of PYSA Ransomware attacks against Education Institutions in US and UK

The FBI has issued an alert to warn about an increase in PYSA ransomware attacks on education institutions in the…

3 years ago

CERT France – Pysa ransomware is targeting local governments

CERT France is warning of a new wave of attacks using Pysa ransomware (Mespinoza) that is targeting local governments. CERT…

4 years ago

This website uses cookies.