Petya

Showing posts with label Petya. Show all posts

In a month of two, after the attack of 'WannaCry', a new Ransomware named 'Petya' started spreading across the world. It's a massive cyber attack that paralyzed firms, airports, banks and government departments that uses unpatched old Windows operating system.

 

Starting with Ukraine, it already spread many countries like UK, Spain and India. Check this post to know how to take precaution from such attacks.

Published by on under Petya | Ransomware