Top
image credit: Unsplash

Malware Gangs Partner Up in Double-Punch Security Threat

February 26, 2021

Category:

Cybergangs are joining forces under the guise of affiliate groups and “as-a-service” models, warns Maya Horowitz, the director of threat intelligence research with Check Point Research. She said the trend is driving a new and thriving cybercriminal underground economy.

Several malware gangs have paired up over the past year – such as the FIN6 cybercrime group and the operators of the TrickBot malware. The purpose is help the other fill criminal skill gaps and ultimately be a more potent threat to victims.

Read More on Threat Post