Webinar

Defending Your Organization Against COVID-19 Cyber Attacks

Watch Now

Register Now

Success Message
__wf_reserved_heredar
<h2>Fight COVID-19-Themed Cyber Attacks with Threat Intelligence from Anomali</h2> <p><br /> <strong>WATCH ON-DEMAND</strong></p> <p>Since at least January 2020, threat actors have seized on the media attention surrounding the 2019 Novel Coronavirus (COVID-19) global pandemic to launch phishing campaigns designed to distribute malware to unsuspecting users.</p> <p>As of late-March, our research has yielded over 6,000 Indicators of Compromise (IOCs) and at least 15 distinct campaigns associated with 11 threat actors or groups distributing 39 different malware families and employing 80 various MITRE ATT&CK techniques.</p> <p>In the webinar, we’ll share the details of the campaigns and groups behind them.</p> <ul> <li>Get an overview of 15 distinct COVID-19 campaigns</li> <li>Find out which threat actor groups are taking advantage of the pandemic</li> <li>Walkthrough key MITRE ATT&CK techniques that are being employed</li> </ul> <h3>Keep your organization safe.</h3>
No items found.
__wf_reserved_heredar