Initial access broker

From ACT Wiki
Revision as of 18:38, 11 December 2021 by imported>Doug Williamson (Create page - source - Bankinfosecurity - https://www.bankinfosecurity.com/cybercrime-enabler-initial-access-brokers-keep-evolving-a-17249)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Cyberthreat - ransomware.

(IAB).

Initial access brokers are cybercriminals who first gain access to victims' networks, then sell the access as a service to other ransomware criminals.


See also