Category Archives: Forensics

Example Analysis of Spear-phishing email

There is a good example of a detailed investigation of a malware, available on SANS reading room. It is good for learning, not only about spear phishing threats, but also about investigation techniques. Case highlights: Spear-phishing email with attachement The … Continue reading

Posted in Forensics, Security Threats, Security Training, Awareness and Reports | Comments Off on Example Analysis of Spear-phishing email