June 9, 2022, 5:13 a.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

BleepingComputer reports that Qbot affiliate TA570 has been exploiting the yet-to-be-addressed critical Windows zero-day flaw dubbed "Follina" and tracked as CVE-2022-30190 in phishing attacks distributing the Qbot malware.

attacks follina malware phishing phishing attacks qbot social engineering windows

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cyber Security Architect - SR

@ ERCOT | Taylor, TX

SOC Analyst

@ Wix | Tel Aviv, Israel

Associate Director, SIEM & Detection Engineering(remote)

@ Humana | Remote US

Senior DevSecOps Architect

@ Computacenter | Birmingham, GB, B37 7YS