Saturday, June 20, 2020

Advisory 2020-008: Copy-paste compromises - tactics, techniques and procedures used to target multiple Australian networks | Cyber.gov.au

The Australian Government is currently aware of, and responding to, a sustained targeting of Australian governments and companies by a sophisticated state-based actor. 

https://www.cyber.gov.au/threats/advisory-2020-008-copy-paste-compromises-tactics-techniques-and-procedures-used-target-multiple-australian-networks


_- Steve

No comments: