in

Why Does EternalBlue-Targeting WannaCry Remain at Large?

This Data Breach alert was published at 09.03.2021 12.49 on Data Breach Today.

‘The Most Widely Successful Wormable Malware Becomes Almost a Permanent Hangover’
Nearly four years after the WannaCry ransomware hit the world, targeting the EternalBlue vulnerability in Microsoft SMB version 1, security firms say the malware continues to be a top threat detected in the wild by endpoint security products. Why won’t WannaCry just die?

Read the rest of this article here. 

Live Webinar | Work from Anywhere: Business Strategies to Stay Secure

ZLoader Malware Hidden in Encrypted Excel File