In the mighty Savana: Check Point Research reveals a 2-year campaign targeting large financial institutions in French-Speaking African countries

Highlights: Dubbed ‘DangerousSavana- Check Point Research (CPR) uncovers a malicious campaign, targeting multiple major financial groups in French-speaking Africa, for the past two years Attackers used Spear-phishing as initial infection, sending malicious attachment emails to employees in Ivory Coast, Morocco, Cameroon, Senegal, and Togo The research provides overview of the infections chain and malicious infrastructure,…

The post In the mighty Savana: Check Point Research reveals a 2-year campaign targeting large financial institutions in French-Speaking African countries appeared first on Check Point Software.

This article has been indexed from Check Point Software

Read the original article: