Active phishing campaigns targeting all users
In the last 48 hours, our Security Operations Centre Support Team has identified a very large number of infection attempts – a combination of Emotet, Qakbot, and Cobalt Strike compromises. Their entire team has been working around the clock for 2 straight days identifying these infection attempts. At this time, none of our clients have […]
Active phishing campaigns targeting all users Read More »