One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 6798992
Date de publication 2022-09-09 08:57:47 (vue: 2022-09-09 09:05:55)
Titre Iran-linked DEV-0270 group abuses BitLocker to encrypt victims\' devices
Texte Iran-linked APT group DEV-0270 (aka Nemesis Kitten) is abusing the BitLocker Windows feature to encrypt victims’ devices. Microsoft Security Threat Intelligence researchers reported that Iran-linked APT group DEV-0270 (Nemesis Kitten) has been abusing the BitLocker Windows feature to encrypt victims’ devices. The researchers tracked multiple ransomware attacks conducted by the DEV-0270 group, which is a […]
Envoyé Oui
Condensat 0270 abuses abusing apt attacks been bitlocker conducted dev devices encrypt feature group has intelligence iran kitten linked microsoft multiple nemesis ransomware reported researchers security threat tracked victims victims’ which windows
Tags Ransomware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: