Headlines
Using RMMs as a Weapon: LockBit Ransomware Exploits Remote Monitoring and Management Toolswordpress,RMMs,weapon,LockBitransomware,remotemonitoringandmanagementtools

Using RMMs as a Weapon: LockBit Ransomware Exploits Remote Monitoring and Management Tools

LockBit Ransomware Exploits Remote Monitoring and Management (RMM) Software Increasing Use of Living off the Land (LotL) Approach The LockBit ransomware group has been leveraging remote monitoring and management (RMM) software to infiltrate targeted networks, according to a recent report published by eSentire. In three recent attacks, LockBit affiliates either took advantage of exposed RMM…

Read More