Security News > 2019 > May > MuddyWater APT Group Upgrades Tactics to Avoid Detection

MuddyWater APT Group Upgrades Tactics to Avoid Detection
2019-05-21 14:48

Researchers: New 'BlackWater' Campaign Shows Changes in Tactics, Techniques, ProceduresMuddyWater, an advanced persistent threat group that has targeted organizations in the Middle East, has changed some of its tactics to better avoid detection as it continues to plant backdoors within targeted networks, according to new research from Cisco Talos.


News URL

https://www.inforisktoday.com/muddywater-apt-group-upgrades-tactics-to-avoid-detection-a-12504