bn:17464035n
Noun Named Entity
JA
No term available
EN
Carbanak is an APT-style campaign targeting financial institutions, that was discovered in 2014 by the Russian cyber security company Kaspersky Lab. Wikipedia
Relations
Sources
DIFFERENT FROM
FIELD OF WORK