One Article Review

Accueil - L'article:
Source mcafee.webp McAfee Labs
Identifiant 943038
Date de publication 2018-12-12 11:01:00 (vue: 2018-12-12 22:05:42)
Titre \'Operation Sharpshooter\' Targets Global Defense, Critical Infrastructure
Texte This post was written with contributions from the McAfee Advanced Threat Research team.   The McAfee Advanced Threat Research team and McAfee Labs Malware Operations Group have discovered a new global campaign targeting nuclear, defense, energy, and financial companies, based on McAfee® Global Threat Intelligence. This campaign, Operation Sharpshooter, leverages an in-memory implant to download […]
Envoyé Oui
Condensat advanced appeared based blogs campaign companies contributions critical defense discovered download energy financial first from global group have implant infrastructure intelligence labs leverages malware mcafee mcafee® memory new nuclear operation operations post research sharpshooter targeting targets team threat written
Tags Malware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: