Remove detecting-cobalt-strike-cybercrime-attacks
article thumbnail

Detecting Cobalt Strike: Cybercrime Attacks

SecureWorks

Type: Blogs Detecting Cobalt Strike: Cybercrime Attacks Countermeasures that detect malicious Cobalt Strike activity enabled a compromised organization to mitigate a GOLD LAGOON intrusion before the threat actors deployed ransomware.

article thumbnail

Learning From the Past — Ten 2022 Cybersecurity Events to Know

Palo Alto Networks

Last year’s most popular posts on the Unit 42 Threat Research blog let us examine what the events of 2022 can tell us about the year to come. 14, 2022, reports began emerging about a series of attacks targeting Ukrainian government websites. As a result of these attacks, numerous government websites were either defaced or inaccessible.

Malware 68