What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2023-01-09 20:57:31 9th January – Threat Intelligence Report (lien direct) >For the latest discoveries in cyber research for the week of 9th January, please download our Threat_Intelligence Bulletin TOP ATTACKS AND BREACHES Check Point Research has published a report on APT-C-36, also known as Blind Eagle – a financially motivated threat group attacking citizens of various countries in South America since at least 2018. CPR […] Threat APT-C-36 ★★★
Checkpoint.webp 2023-01-05 09:12:26 BlindEagle Targeting Ecuador With Sharpened Tools (lien direct) >Blind Eagle, is a financially motivated threat group that has been launching indiscriminate attacks against citizens of various countries in South America since at least 2018. In a recent campaign targeting Ecuador based organizations, CPR detected a new infection chain that involves a more advanced toolset. Threat APT-C-36 ★★★
Last update at: 2024-06-30 09:07:39
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter