Thursday, September 14, 2023

Microsoft Warns of New Phishing Campaign Targeting Corporations via Teams Messages

Microsoft is warning of a new phishing campaign undertaken by an initial access broker that involves using Teams messages as lures to infiltrate corporate networks. The tech giant's Threat Intelligence team is tracking the cluster under the name Storm-0324, which is also known by the monikers TA543 and Sagrid. "Beginning in July 2023, Storm-0324 was observed distributing payloads using an
http://dlvr.it/Sw4ZVz

No comments:

Post a Comment

Best online cybersecurity course of 2024 - TechRadar

Best online cybersecurity course of 2024  TechRadar http://dlvr.it/T6QJBW