Announcement

Collapse
No announcement yet.

Enhanced Analysis of GRIZZLY STEPPE

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • Enhanced Analysis of GRIZZLY STEPPE

    Original release date: February 10, 2017
    The Department of Homeland Security (DHS) has released an Analysis Report (AR) related to malicious cyber activity designated as GRIZZLY STEPPE. This AR provides a thorough analysis of the methods threat actors use to infiltrate systems, as well as specific mitigation techniques that may be used to counter this threat.
    US-CERT recommends that network administrators review the Analysis Report and the previously-released Joint Analysis Report for additional information and mitigation recommendations.

    This product is provided subject to this Notification and this Privacy & Use policy.





    Click here to view the article.
Working...
X