Spear Phishing Campaign Targets Financial Institutions in African Countries

Spear Phishing Campaign Targets Financial Institutions in African Countries

Researchers at Check Point have discovered a spear phishing campaign dubbed “DangerousSavanna” that’s targeting financial entities in at least five African countries.