Posts Tagged ‘petya’

Petya Ransomware Strikes Again, as New Strain Dubbed “Goldeneye” Devastates Ukraine and Europe

In the aftermath of the WannaCry attack that took the world by surprise, a new strain of the Petya ransomware made its appearance in late June in Europe. The ransomware, dubbed Goldeneye by security experts, exploited vulnerabilities in the Windows XP operating system. The cyber-attacks were made possible by taking advantage […]

Powered by WordPress | Designed by: Premium WordPress Themes | Thanks to Themes Gallery, Bromoney and Wordpress Themes