Initial access broker: Difference between revisions

From ACT Wiki
Jump to navigationJump to search
imported>Doug Williamson
(Create page - source - Bankinfosecurity - https://www.bankinfosecurity.com/cybercrime-enabler-initial-access-brokers-keep-evolving-a-17249)
(No difference)

Revision as of 18:38, 11 December 2021

Cyberthreat - ransomware.

(IAB).

Initial access brokers are cybercriminals who first gain access to victims' networks, then sell the access as a service to other ransomware criminals.


See also