One Article Review

Accueil - L'article:
Source Checkpoint.webp Checkpoint
Identifiant 6747827
Date de publication 2022-09-06 09:57:39 (vue: 2022-09-06 10:05:41)
Titre In the mighty Savana: Check Point Research reveals a 2-year campaign targeting large financial institutions in French-Speaking African countries
Texte >Highlights: Dubbed 'DangerousSavana- Check Point Research (CPR) uncovers a malicious campaign, targeting multiple major financial groups in French-speaking Africa, for the past two years Attackers used Spear-phishing as initial infection, sending malicious attachment emails to employees in Ivory Coast, Morocco, Cameroon, Senegal, and Togo The research provides overview of the infections chain and malicious infrastructure,…
Envoyé Oui
Condensat >highlights: africa african attachment attackers cameroon campaign chain check coast countries cpr dangeroussavana dubbed emails employees financial french groups infection infections infrastructure initial institutions ivory large major malicious mighty morocco multiple overview past phishing point provides research reveals savana: sending senegal speaking spear targeting togo two uncovers used year years
Tags
Stories
Notes ★★★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: