How the CL0P ransomware group exploits a zero day vulnerability of the MOVEit file transfer product, to attack their victims, encrypt their data and demand a ransom to decrypt the files.

Read more