One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4141283
Date de publication 2022-02-17 23:06:16 (vue: 2022-02-18 00:05:17)
Titre Threat actors leverage Microsoft Teams to spread malware
Texte Attackers compromise Microsoft Teams accounts to attach malicious executables to chat and spread them to participants in the conversation. While the popularity of Microsoft Teams continues to grow, with roughly 270 million monthly active users, threat actors started using it as an attack vector. Starting in January 2022, security researchers from Avanan observed attackers compromising […]
Envoyé Oui
Condensat 2022 270 accounts active actors attach attack attackers avanan chat compromise compromising continues conversation executables from grow january leverage malicious malware microsoft million monthly observed participants popularity researchers roughly security spread started starting teams them threat users using vector
Tags Malware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: