One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 1756919
Date de publication 2020-06-08 21:01:12 (vue: 2020-06-08 22:08:21)
Titre Higaisa threat actors targets organizations using Zeplin platform
Texte A Korean threat actor, tracked as Higaisa, has been using malicious LNK files in recent attacks aimed at organizations that use the Zeplin collaboration platform. The Korean threat actor Higaisa, has been using malicious LNK files in recent attacks aimed at organizations that use the Zeplin collaboration platform. The group is believed to be a […]
Envoyé Oui
Condensat actor actors affairs aimed appeared attacks been believed collaboration files first group has higaisa korean lnk malicious organizations platform post recent security targets threat tracked use using zeplin
Tags Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: