Friday 15 April 2022

North Korea APT Lazarus Targeting Chemical Sector


Threat hunters at Symantec have spotted signs that North Korea’s Lazarus APT group is targeting companies in the chemical sector in an ongoing cyberespionage campaign that includes fake job lures and clever social engineering.

read more


SecurityWeek RSS Feed https://ift.tt/qdrP0Mz

No comments:

Post a Comment