For the seventh quarter in a row, Cisco Talos Incident Response (CTIR) has observed ransomware dominating the threat landscape. The top variants between November 2020 and January 2021 were Ryuk and Vatet. Cisco Talos has also observed variants of Egregor and WastedLocker continuing to target organizations across the globe.Read More…