Ransomware, Threat Management

Experts weigh in on BlackCat ransomware

BlackCat ransomware has been regarded as one of the most advanced ransomware threats but others have downplayed the risk of the ransomware strain, VentureBeat reports. Gartner Senior Research Director Jon Amato noted that while BlackCat is a concern, it is not more severe than other ransomware variants."The big difference between BlackCat (also known as ALPHV) and other ransomware toolkits is that its written in Rust, and seems to have better memory protection and reliability. And initial indications are that BlackCat is more likely to successfully deploy and execute on target computers than ransomware toolkits written in C++ or other languages, for example," said Amato. However, the emergence of BlackCat and other ransomware threats should prompt organizations to diversify their security solutions and do not solely depend on legacy systems, according to Cybereason Director of Security Strategy Ken Westin."In terms of preventative controls, enabling MFA in the organization is a good first step," Westin added.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.