Palo Alto Networks

ransomware and extortion report

Multi-Extortion Techniques: Data Theft and Harassment on the Rise

Today’s ransomware gangs are constantly evolving their tactics to pressure organizations to pay ransoms. These tactics often use multi-extortion techniques. Based on extensive research from the Unit 42 threat intelligence and response teams, the 2023 Unit 42 Ransomware and Extortion Report exposes how active ransomware groups are increasing the pressure on targeted organizations.

Mar 23, 2023

Subscribe to Blogs!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.