DevilsTongue Spyware Targets Windows Zero-Day Vulnerabilities

2 years ago 67
BOOK THIS SPACE FOR AD
ARTICLE AD

16. July 2021

This article has been indexed from Heimdal Security Blog

A new report by Microsoft and Citizen Lab has tracked DevilsTongue spyware, a threat that targets zero-day vulnerabilities in Windows systems. Threat actors seem to belong to an Israeli-based spyware company by its name Candiru or Sourgum. What Is a Spyware? Spyware is basically a kind of malware whose goal is to steal users’ private […]

The post DevilsTongue Spyware Targets Windows Zero-Day Vulnerabilities appeared first on Heimdal Security Blog.

Read the original article: DevilsTongue Spyware Targets Windows Zero-Day Vulnerabilities

Read Entire Article