Get Mystery Box with random crypto!

Threat Roundup for May 7 to May 14. Today, Talos is publishin | cRyPtHoN™ INFOSEC (EN)

Threat Roundup for May 7 to May 14.

Today, Talos is publishing a glimpse into the most prevalent threats we've observed between May 7 and May 14. As with previous roundups, this post isn't meant to be an in-depth analysis. Instead, this post will summarize the threats we've observed by highlighting key behavioral characteristics, indicators of compromise, and discussing how our customers are automatically protected from these threats.

As a reminder, the information provided for the following threatsbubl in this post is non-exhaustive and current as of the date of publication. Additionally, please keep in mind that IOC searching is only one part of threat hunting. Spotting a single IOC does not necessarily indicate maliciousness.

https://blog.talosintelligence.com/2021/05/threat-roundup-0507-0514.html

#oscp #iocteams #spread #snortteams
@cRyPtHoN_INFOSEC_FR
@cRyPtHoN_INFOSEC_EN
@cRyPtHoN_INFOSEC_DE
@BlackBox_Archiv