Search
Close this search box.

Check Point Software’s May 2021 Most Wanted Malware: Dridex Drops from List While Trickbot Rises to Top

Check Point Research (CPR), the Threat Intelligence arm of Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cyber security solutions globally, has published its latest Global Threat Index for May 2021. CPR reports that Trickbot, which first entered the list in April 2019, has now taken the top spot, while the established Dridex trojan has dropped off altogether after being one of the most popular malwares in recent months amidst a global surge in ransomware….

Read the full story at https://www.webwire.com/ViewPressRel.asp?aId=275180

Leave a Comment

Your email address will not be published. Required fields are marked *