Initial access broker

From ACT Wiki
Jump to navigationJump to search
The printable version is no longer supported and may have rendering errors. Please update your browser bookmarks and please use the default browser print function instead.

Cyberthreat - ransomware.

(IAB).

Initial access brokers are cybercriminals who first gain access to victims' networks, then sell the access as a service to other ransomware criminals.


See also