One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 8308505
Date de publication 2023-02-09 16:08:00 (vue: 2023-02-09 11:07:49)
Titre Gootkit Malware Adopts New Tactics to Attack Healthcare and Finance Firms
Texte The Gootkit malware is prominently going after healthcare and finance organizations in the U.S., U.K., and Australia, according to new findings from Cybereason. The cybersecurity firm said it investigated a Gootkit incident in December 2022 that adopted a new method of deployment, with the actors abusing the foothold to deliver Cobalt Strike and SystemBC for post-exploitation. "The threat actor
Envoyé Oui
Condensat 2022 abusing according actor actors adopted adopts after attack australia cybereason cybersecurity december deliver cobalt deployment exploitation finance findings firm firms foothold from going gootkit healthcare incident investigated malware method new organizations post prominently said strike and systembc for tactics threat
Tags Threat Malware
Stories
Notes ★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: