Coinhive Crypto-Miner Now Affecting a Quarter of the World's Organizations

Tara Seals

Crypto-mining malware has continued to grow globally, with 23% of organizations worldwide affected by the Coinhive variant during January.

That’s according to Check Point’s Global Threat Impact Index, which shows three different variants of crypto-mining code in its top 10 most-prevalent rankings. In addition to Coinhive impacting more than one in five organizations, JSEcoin (a JavaScript miner that can be embedded in websites) was in fifth place and Cryptoloot (which targets PCs) was in ninth.

To read the entire article, please click here.

Source: https://www.infosecurity-magazine.com/

Facebooktwittergoogle_plusredditlinkedinmail