Jan. 17, 2022, 11:25 a.m. | Hüseyin Can YÜCEEL

Security Boulevard securityboulevard.com




On January 15, 2021, Microsoft Threat Intelligence Center (MSTIC) published a blog post stating that nation-state threat group DEV-0586 has been conducting destructive malware operations on Ukrainian organizations. In this blog, we share information about the simulation and mitigation of these malware attacks to help the cybersecurity community.


WhisperGate Wiper Malware


WhisperGate is a two-stage wiper malware that misrepresents itself as ransomware. The initial access stage for the malware is unknown at the moment. However, it is suspected to be …

apt article attack dev-0586 targeting threat library updates ttps ukraine whispergate

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cyber Threat Analyst

@ Peraton | Morrisville, NC, United States

Kyndryl Offensive Security Professional - Threat-Led Penetration Testing (TLPT) and Red Teaming

@ Kyndryl | Sao Paulo (KBR51645) WeWork Office

Consultant en Cyber Sécurité - Spécialiste PKI H/F

@ Devoteam | Levallois-Perret, France

Cloud Security Architect - Advisor (Remote)

@ Fannie Mae | Reston, VA, United States

OT Cybersecurity Engineer

@ SBM Offshore | Bengaluru, IN, 560071