BOOK A DEMO/POV NOW

Book a DEMO / POV

The best date for you ?

Select a date
Please select a date
Please select a date

What time works?

Select a time
Please indcate the time
Please indcate the time
Your First Name
Field is required!
Field is required!
Your Last Name
Field is required!
Field is required!
Your E-mail Address
Field is required!
Field is required!
Your phone number
Please enter a phone number
Please enter a phone number
  • – select a option –
  • Demo
  • Presentation
  • Both
– select a option –
Please select an action
Please select an action
  • – select a product –
  • Darktrace (Ai Cyberdefense)
  • Nexusguard (Ddos)
  • Cymulate (Cybersecurity assessment)
  • Pcysys (Automated pe testing)
  • Consulting Services
  • Remediations services
  • IT Services
  • Telcos and ISP- Sandvine
  • Boostedge
– select a product –
Please select a product
Please select a product

BOOK A DEMO/POV NOW

Book a DEMO / POV

The best date for you ?

Select a date
Please select a date
Please select a date

What time works?

Select a time
Please indcate the time
Please indcate the time
Your First Name
Field is required!
Field is required!
Your Last Name
Field is required!
Field is required!
Your E-mail Address
Field is required!
Field is required!
Your phone number
Please enter a phone number
Please enter a phone number
  • – select a option –
  • Demo
  • Presentation
  • Both
– select a option –
Please select an action
Please select an action
  • – select a product –
  • Darktrace (Ai Cyberdefense)
  • Nexusguard (Ddos)
  • Cymulate (Cybersecurity assessment)
  • Pcysys (Automated pe testing)
  • Consulting Services
  • Remediations services
  • IT Services
  • Telcos and ISP- Sandvine
  • Boostedge
– select a product –
Please select a product
Please select a product

Cyware Feed
chinese-cyberespionage-group-apt31-targets-eastern-european-entities

Chinese Cyberespionage Group APT31 Targets Eastern European Entities

A China-linked group APT31 (aka Zirconium) has been linked to a cyberespionage campaign targeting industrial organizations in Eastern Europe. The attackers abused DLL hijacking vulnerabilities in cloud-based data storage systems such as Dropbox or Yandex, as well as a temporary file-sharing service, to deliver next-stage malware.

Author