Register now for better personalized quote!

Operation Blockbuster: Coverage for the Lazarus Group

Feb, 24, 2016 Hi-network.com

The threat landscape is in constant flux. In many situations, the entire security community must work together to combat some of today's larger threats. Novetta researched a group of malware families that all appear to be related to the same group of threat actors dubbed "The Lazarus Group" (Group 77).According to Novetta's analysis, which was released in a report titled "Operation Blockbuster",  these malware families have been behind multiple high profile attacks over the last nine years. By working with Novetta, Talos was able to ensure that our customers were protected against this threat.

Talos examined the various malware families involved in the research through the samples provided to us to verify that we have coverage for all of the malware families.

Read More >>


tag-icon Hot Tags :

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.