Threat Actors Respond To Microsoft Blocking Macros with New Email Tactics

Cybersecurity researchers at Proofpoint have today released new research showing threat actors adopting new tactics in response to Microsoft’s announcements that it would block macros by default in Microsoft Office applications. Threat actors have responded to Microsoft’s move by increasing their use of container files such as ISO, RAR and Windows Shortcut (LNK) files to distribute […]

This article has been indexed from Information Security Buzz

Read the original article: