Feb. 7, 2022, 2:56 p.m. | noreply@blogger.com (Unknown)

Cisco Talos Intelligence Group - Comprehensive Threat Intelligence blog.talosintelligence.com

By Asheer Malhotra and Vitor Ventura.

Cisco Talos has observed a new campaign targeting Turkish private organizations alongside governmental institutions. Talos attributes this campaign with high confidence to MuddyWater — an APT group recently attributed to Iran's Ministry of Intelligence and...



[[ This is only the beginning! Please visit the blog for the complete entry ]]

apt apts malicious muddywater pdfs securex threats

More from blog.talosintelligence.com / Cisco Talos Intelligence Group - Comprehensive Threat Intelligence

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Solution Architect

@ Civica | London, England, United Kingdom

Information Security Officer (80-100%)

@ SIX Group | Zurich, CH

Cloud Information Systems Security Engineer

@ Analytic Solutions Group | Chantilly, Virginia, United States

SRE Engineer & Security Software Administrator

@ Talan | Mexico City, Spain