Scattered Spider: Advanced Techniques for Launching High-Profile Attacks

Scattered Spider is a threat group responsible for attacking several organizations since May 2022 by using techniques like social engineering, ransomware, extortion, SIM Swapping and many other tactics. There were also reports that this threat group was affiliated with the BlackCat ransomware since mid-2023.

Source: GBHackers

 


Date:

Categorie(s):