The Department of Justice (DoJ) said today it has charged the alleged mastermind of the LockBit ransomware group – regarded by U.S. authorities as among the most prolific attackers worldwide since 2022 – with more than two dozen Federal crimes. […]

The Department of Justice (DoJ) and FBI, along with the U.K. National Crime Agency’s (NCA) Cyber Division and other international law enforcement partners, announced today that they have disrupted the LockBit ransomware group – one of the most active ransomware groups in the world. […]

Categories