One Article Review

Accueil - L'article:
Source TEAM_CYMRU_Blog.webp Team Cymru
Identifiant 2486583
Date de publication 2021-03-15 15:41:42 (vue: 2021-03-15 16:05:52)
Titre FIN8: BADHATCH Threat Indicator Enrichment
Texte INTRODUCTION   Last week (10 March 2021), Bitdefender released a whitepaper on the recent activities of the FIN8 threat actor group, focusing particularly on their BADHATCH toolkit[1]. The research found that FIN8, a financially motivated group, had used this toolkit to target victims in the chemicals, insurance, retail and technology sectors. We’ve expanded on Bitdefender's [...]
Envoyé Oui
Condensat 2021 activities actor badhatch bitdefender chemicals enrichment expanded fin8 fin8: financially focusing found group had indicator insurance introduction last march motivated particularly recent released research retail sectors target technology threat toolkit used victims we’ve week whitepaper
Tags Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: