What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Cybereason.webp 2022-03-25 20:02:36 Webinar April 7th: 2021 MITRE ATT&CK Evaluations Explained (lien direct) Webinar April 7th: 2021 MITRE ATT&CK Evaluations Explained The 2021 Round 4 MITRE ATT&CK evaluations focused on Wizard Spider and Sandworm, threat actor groups known to target large corporations and healthcare institutions. Wizard Spider is largely a financially motivated ransomware crime group conducting campaigns since 2017. The Sandworm team is a Russian Threat group that has been linked to the 2015 and 2016 targeting of Ukrainian electrical companies and the 2017 NotPetya attacks. Ransomware Threat NotPetya NotPetya
Last update at: 2024-06-29 00:07:32
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter