Get in Touch

Get in Touch

Get in Touch

Please get in touch using the form below.

Close form

Home / Malware Reports / LockBit 3.0 Ransomware

LockBit 3.0 is the third generation of the gang’s original malware which poses a significant threat to organisations across the public and private sector spectrums. In October 2022, LockBit 3.0 was the most prolific ransomware strain in the world, accounting for almost a third of all reported ransomware attacks. LockBit maintained this position as the most prolific until April 2023 when it was a close second. Original malware poses a significant threat to organisations across the public and private sector spectrums.

The Quorum Cyber Threat Intelligence team provides ransomware reports so that you can better understand the threats facing your organisation.

Download your report to read more today.