One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 944317
Date de publication 2018-12-13 15:01:02 (vue: 2018-12-13 17:00:46)
Titre Operation Sharpshooter targets critical infrastructure and global defense
Texte McAfee uncovered a campaign tracked as Operation Sharpshooter that hit at least 87 organizations in global defense and critical infrastructure. Security experts at McAfee uncovered a hacking campaign, tracked as Operation Sharpshooter, aimed at infrastructure companies worldwide. The threat actors are using malware associated with Lazarus APT group that carried out Sony Pictures attack back in […]
Envoyé Oui
Condensat actors are affairs aimed appeared apt associated attack back campaign carried companies critical defense experts first global group hacking hit infrastructure lazarus least malware mcafee operation organizations out pictures post security sharpshooter sony targets threat tracked uncovered using worldwide
Tags Malware Threat
Stories APT 38
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: