Analysis: Lessons Learned From Emotet Takedown

Published: March 12, 2021, 8 a.m.

b'The latest edition of the ISMG Security Report features cybercrime deterrence lessons learned from the disruption of the Emotet botnet operation. Also featured: An update on attacks tied to Microsoft Exchange flaw exploits; a discussion of the need to update business continuity plans.'