thehackernews.com – New LockFile ransomware family, which emerged last month, leverages a novel technique known as ‘intermittent encryption’ to bypass protection.

Tweeted by @TheHackersNews https://twitter.com/TheHackersNews/status/1431657454031437836

LockFile Ransomware Bypasses Protection Using Intermittent File Encryption