One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 1119177
Date de publication 2019-05-22 06:36:02 (vue: 2019-05-22 09:00:39)
Titre The Satan Ransomware adds new exploits to its arsenal
Texte A variant of the Satan ransomware recently observed includes exploits to its arsenal and targets machines leveraging additional flaws. Experts at FortiGuard Labs have discovered a new variant of the Satan ransomware that includes new exploits to its portfolio and leverages additional vulnerabilities to infect as many machines as possible. The Satan ransomware first appeared […]
Envoyé Oui
Condensat additional adds affairs appeared arsenal discovered experts exploits first flaws fortiguard have includes infect its labs leverages leveraging machines many new observed portfolio possible post ransomware recently satan security targets variant vulnerabilities
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: