One Article Review

Accueil - L'article:
Source Cybereason.webp CybeReason
Identifiant 4342032
Date de publication 2022-03-25 20:02:36 (vue: 2022-03-25 20:06:09)
Titre Webinar April 7th: 2021 MITRE ATT&CK Evaluations Explained
Texte Webinar April 7th: 2021 MITRE ATT&CK Evaluations Explained The 2021 Round 4 MITRE ATT&CK evaluations focused on Wizard Spider and Sandworm, threat actor groups known to target large corporations and healthcare institutions. Wizard Spider is largely a financially motivated ransomware crime group conducting campaigns since 2017. The Sandworm team is a Russian Threat group that has been linked to the 2015 and 2016 targeting of Ukrainian electrical companies and the 2017 NotPetya attacks.
Envoyé Oui
Condensat 2015 2016 2017 2021 7th: actor april att&ck att&ck attacks been campaigns companies conducting corporations crime electrical evaluations explained financially focused group groups has healthcare institutions known large largely linked mitre motivated notpetya ransomware round russian sandworm since spider target targeting team threat ukrainian webinar wizard
Tags Ransomware Threat
Stories NotPetya NotPetya
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: