cybersecurity Glossary

What is Trojan?

A Trojan is one of the most common malware, one of the most widespread threats in the digital world. It disguises itself under the guise of a harmless program or an attachment in an email so as not to arouse the user’s suspicion. However, once downloaded, the Trojan (trojan horse) runs automatically and infects the device in question.

In this way, it creates a backdoor that provides the attacker with a way into infected systems. That way, even if you are an unauthorised user, you will be able to manage the computer and perform all kinds of actions without permissions. Trojans thus become a kind of spy that can monitor the activity or access the personal or professional data of their victim.