Attack Graph Response to US-CERT Alert (AA22-249A): #StopRansomware Vice Society

AttackIQ has released a new attack graph emulating a Vice Society attack to help customers validate their security controls and their ability to defend against this threat actor and others who utilize similar behaviors.