What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2022-05-13 06:52:53 Iran-linked COBALT MIRAGE group uses ransomware in its operations (lien direct) Iranian group used Bitlocker and DiskCryptor in a series of attacks targeting organizations in Israel, the US, Europe, and Australia. Researchers at Secureworks Counter Threat Unit (CTU) are investigating a series of attacks conducted by the Iran-linked COBALT MIRAGE APT group. The threat actors have been active since at least June 2020 and are linked […] Ransomware Threat APT 15 APT 15 ★★★★
Last update at: 2024-07-16 21:07:56
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter