Vice Society actors target K-12 institutions in US

Threat Level – Red | Vulnerability Report
Download PDF

Vice Society is an extortion hacking group that emerged in the summer of 2021. The Vice Society does not use a specific ransomware variant. Instead, they used variants of Hello Kitty, Five Hands, and Zeppelin ransomware.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox