Sept. 7, 2022, 9 p.m. | Paul Oliveria

Microsoft Security Blog www.microsoft.com

Microsoft threat intelligence teams have been tracking multiple ransomware campaigns tied to DEV-0270, also known as Nemesis Kitten, a sub-group of Iranian actor PHOSPHORUS.


The post Profiling DEV-0270: PHOSPHORUS’ ransomware operations appeared first on Microsoft Security Blog.

cybersecurity dev microsoft security intelligence operations phosphorus profiling ransomware

More from www.microsoft.com / Microsoft Security Blog

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Consultant- Governance, Risk, and Compliance team

@ EY | Tel Aviv, IL, 6706703

Professional Services Consultant

@ Zscaler | Escazú, Costa Rica

IT Security Analyst

@ Briggs & Stratton | Wauwatosa, WI, US, 53222

Cloud DevSecOps Engineer - Team Lead

@ Motorola Solutions | Krakow, Poland