News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Report: GandCrab is the most active ransomware in DA-CH
Report: GandCrab is the most active ransomware in DA-CH

With the Threat Report, ESET regularly publishes results from its own detection systems and special incidents from the European IT security manufacturer's cybersecurity research. An important result in the second quarter of 2022: GandCrab is the most active ransomware in DA-CH. The latest edition for the second quarter of 2022 highlights the period from May to August. While the ransomware GandCrab plays a rather small role in a global comparison, the encryption Trojan dominates the ESET detection statistics in Germany, Austria and Switzerland. Almost one in four ransomware finds can be traced back to GandCrab. Another interesting change is that politically motivated ransomware is on the decline….

Read more