Hackers beware: Justice Department doubles down on efforts to thwart global cybercrime

Fresh off its largest financial seizure ever, the Justice Department said Thursday it is doubling down on U.S. efforts to combat the sharp rise in ransomware attacks worldwide and will now prioritize disrupting cybercriminals before they act.

click here for more information.

IACP Conference