One Article Review

Accueil - L'article:
Source SecurityWeek.webp SecurityWeek
Identifiant 4457124
Date de publication 2022-04-15 14:24:33 (vue: 2022-04-15 15:08:28)
Titre North Korea APT Lazarus Targeting Chemical Sector
Texte Threat hunters at Symantec have spotted signs that North Korea's Lazarus APT group is targeting companies in the chemical sector in an ongoing cyberespionage campaign that includes fake job lures and clever social engineering.
Envoyé Oui
Condensat apt campaign chemical clever companies cyberespionage engineering fake group have hunters includes job korea lazarus lures north ongoing sector signs social spotted symantec targeting threat
Tags
Stories APT 38 APT 28
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: