Getty Images/iStockphoto

News Stay informed about the latest enterprise technology news and product updates.

Risk & Repeat: Conti ransomware gang gets breached

Listen to this podcast

This Risk & Repeat podcast episode covers the massive Conti leaks, including the data that was published and what it reveals about the infamous ransomware gang.

This week's Risk & Repeat podcast discusses the ongoing leaks against the Conti ransomware gang, as well as the strange circumstances surrounding it.

In late February, the prolific Conti ransomware gang backed Russia shortly after the nation-state invaded Ukraine. Two days later, tens of thousands of Jabber chat logs from Conti ransomware operators and affiliates were published online by a Twitter user named "Conti Leaks." The leaks did not stop there; the leaker then released Conti ransomware source code, internal documentation and more.

Little is known about the leaker outside of their clear sympathy for Ukraine, although analysts speculated they could be a Ukrainian researcher or a former Conti gang member. SearchSecurity editors Rob Wright and Alex Culafi discuss the latest Conti ransomware leak news in this episode.

Alexander Culafi is a writer, journalist and podcaster based in Boston.

Networking
CIO
Enterprise Desktop
  • Understanding how GPOs and Intune interact

    Group Policy and Microsoft Intune are both mature device management technologies with enterprise use cases. IT should know how to...

  • Comparing MSI vs. MSIX

    While MSI was the preferred method for distributing enterprise applications for decades, the MSIX format promises to improve upon...

  • How to install MSIX and msixbundle

    IT admins should know that one of the simplest ways to deploy Windows applications across a fleet of managed desktops is with an ...

Cloud Computing
ComputerWeekly.com
Close