Five Months After Takedown Attempt, CISA and FBI Warn of Ongoing TrickBot Attacks

Attacks employing the TrickBot malware continue, leveraging phishing emails as the initial infection vector, the Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) warn.

read more

Read more: Five Months After Takedown Attempt, CISA and FBI Warn of Ongoing TrickBot Attacks

Story added 18. March 2021, content source with full text you can find at link above.