bn:17464035n
Noun Named Entity
Categories: Hacking in the 2010s, 2014 in computer science, Cyberattacks on banking industry, Criminal advanced persistent threat groups, Malware
EN
Carbanak
EN
Carbanak is an APT-style campaign targeting financial institutions, that was discovered in 2014 by the Russian cyber security company Kaspersky Lab. Wikipedia
Definitions
Relations
Sources
EN
Carbanak is an APT-style campaign targeting financial institutions, that was discovered in 2014 by the Russian cyber security company Kaspersky Lab. Wikipedia
Cyberattack on banking industry Wikidata
DIFFERENT FROM
FIELD OF WORK
Wikipedia
Wikidata