Wednesday 12 October 2022

QBot Malware Infects Over 800 Corporate Users in New, Ongoing Campaign

More than 800 corporate users have been infected in a new QBot malware distribution campaign since September 28, Kaspersky warns.

read more



from SecurityWeek RSS Feed https://ift.tt/i1jfpHz
via https://ifttt.com/ IFTTT

No comments:

Post a Comment