Alerts
Events
DCR
Explore Cyware Products
Alerts
Events
DCR
Go to listing page
Detecting Cobalt Strike: Cybercrime Attacks
Incident Response, Learnings
August 06, 2021
Secure Works
Countermeasures that detect malicious Cobalt Strike activity enabled a compromised organization to mitigate a GOLD LAGOON intrusion before the threat actors deployed ransomware.
Read More
Qakbot Malware
Network Intrusion
Publisher
Previous
Conti ransomware hacker goes rogue, leaks gang's plan
Threat Actors
Next
Telegram for Mac bug lets you save self-destructing mes ...
Malware and Vulnerabilities