Research Briefing 9.20.22
Ep 135 | 9.20.22

Gamaredon continues to target Ukraine. RedLine stealer disguised as game cheats. Emotet's place in the malware landscape. Quantum computing risks.

Show Notes

Gamaredon continues to target Ukraine. RedLine stealer disguised as game cheats. Emotet's place in the malware landscape. Quantum computing risks.