Clop Ransomware Attacks: How Should CIOs Respond?

A series of cyber attacks by a ransomware group called Clop has affected a number of industries from household goods to healthcare.

The group targeted a zero-day vulnerability in Fortra’s GoAnywhere MFT file-transfer tool, which lets companies securely exchange files. Fortra released a patch on Feb. 7. More than 3,000 organizations use GoAnywhere, according to Fortra.

Read the full article at www.InformationWeek.com.