Paladion has announced that since Sunday, May 14, 2017, it has discovered new variants of the WannaCry Ransomworm. These new variants have no connection to the previous Kill Switch found in the original ransomware, which started wreaking havoc across the globe on May 12, 2017.Read More…