One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 5226610
Date de publication 2022-06-17 20:00:33 (vue: 2022-06-17 20:05:17)
Titre Experts link Hermit spyware to Italian surveillance firm RCS Lab and a front company
Texte >Experts uncovered an enterprise-grade surveillance malware dubbed Hermit used to target individuals in Kazakhstan, Syria, and Italy since 2019. Lookout Threat Lab researchers uncovered enterprise-grade Android surveillance spyware, named Hermit, used by the government of Kazakhstan to track individuals within the country. The latest samples of this spyware were detected by the researchers in April 2022, four […]
Envoyé Oui
Condensat 2019 2022 >experts android april company country detected dubbed hermit used enterprise experts firm four front government grade hermit individuals italian italy kazakhstan lab latest link lookout malware named rcs researchers samples since spyware surveillance syria target threat track uncovered used within
Tags Malware Threat Cloud
Stories APT 37
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: