Royal ransomware spreads to Linux and VMware ESXi

A new Linux version of Royal ransomware is targeting VMware ESXi virtual machines. Learn more about this security threat and how to protect from it.
The post Royal ransomware spreads to Linux and VMware ESXi appeared first on TechRepublic.
Continue reading Royal ransomware spreads to Linux and VMware ESXi

Healthcare systems face a “royal” cybersecurity threat from new hacker group

A new alert from the HHS warns of the Royal ransomware threat actor’s aim on the healthcare sector.
The post Healthcare systems face a “royal” cybersecurity threat from new hacker group appeared first on TechRepublic.
Continue reading Healthcare systems face a “royal” cybersecurity threat from new hacker group