More

    Ransomware crew pose as Microsoft Teams IT support to steal logins and passwords



    Infamous cybercrime group Black Basta has enhanced one of its latest techniques for infiltrating organizations, gaining persistent access, and launching ransomware campaigns by involving Microsoft Teams.

    The most recent technique is highly targeted, and involves using social engineering to ‘spear-spam’ an employee’s email inbox with an overwhelming amount of junk, to the point where the inbox simply isn’t usable.

    https://cdn.mos.cms.futurecdn.net/N5SmXMDjWjSHrFxWQ25SyD-1200-80.jpg



    Source link
    benedict.collins@futurenet.com (Benedict Collins)

    Latest articles

    spot_imgspot_img

    Related articles

    Leave a reply

    Please enter your comment!
    Please enter your name here

    spot_imgspot_img