One Article Review

Accueil - L'article:
Source SecureList.webp Kaspersky
Identifiant 3147332
Date de publication 2021-07-29 10:00:46 (vue: 2021-07-29 11:05:26)
Titre APT trends report Q2 2021
Texte This is our latest summary of advanced persistent threat (APT) activity, focusing on significant events that we observed during Q2 2021: attacks against Microsoft Exchange servers, APT29 and APT31 activities, targeting campaigns, etc.
Envoyé Oui
Condensat 2021 2021: activities activity advanced against apt apt29 apt31 attacks campaigns during etc events exchange focusing latest microsoft observed persistent report servers significant summary targeting threat trends
Tags Threat
Stories APT 29 APT 31
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: