One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 1662065
Date de publication 2020-04-18 08:36:58 (vue: 2020-04-18 09:08:33)
Titre Trickbot is the most prolific malware operation using COVID-19 themed lures
Texte TrickBot is the malware that most of all is involved in COVID-19-themed attacks, Microsoft’s Office 365 Advanced Threat Protection (ATP) data reveals. The analysis of Microsoft Office 365 ATP data revealed that TrickBot is, at the moment, the malware operation with the highest number of unique COVID-19-themed malicious emails and attachments. Microsoft experts revealed that this campaign […]
Envoyé Oui
Condensat 365 advanced affairs all analysis appeared atp attachments attacks campaign covid data emails experts first highest involved lures malicious malware microsoft microsoft’s moment most number office operation post prolific protection revealed reveals security themed threat trickbot trickbot is trickbot is unique using
Tags Malware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: