Russia

Russian Fancy Bear APT Group improves its weapons in ongoing campaigns

Fancy Bear APT group refactored its backdoor and improved encryption to make it stealthier and harder to stop. The operations conducted…

8 years ago

Information Warfare At Bay – The Dangers of Russian Menace to Underwater Internet Critical Infrastructure

British Armed Forces chief has warned that Russia could compromise underwater communication cables causing severe damage to the financial global…

8 years ago

BGP hijacking – Traffic for Google, Apple, Facebook, Microsoft and other tech giants routed through Russia

Traffic for Google, Apple, Facebook, Microsoft and other tech giants routed through Russia, experts believe it was an intentional BGP Hijacking.…

8 years ago

US DoJ Identifies at least 6 Russian Government officials Involved in DNC hack

The United States Department of Justice has gathered evidence to charge at least six Russian government officials involved in the 2016…

8 years ago

Latest Russia-linked APT28 campaign targeting security experts

Russian cyber espionage group APT28 targeted individuals with spear-phishing messages using documents referencing a NATO cybersecurity conference. Researchers with Cisco Talos have…

8 years ago

APT28 group is rushing to exploit recent CVE-2017-11292 Flash 0-Day before users apply the patches

The APT28 group is trying to exploit the CVE-2017-11292 Flash zero-day before users receive patches or update their systems. Security…

8 years ago

FIN7 hacking group is switched to new techniques to evade detection

The financially-motivated FIN7 APT group (also known as Carbanak or Anunak) recently changed attack technique again to evade detection. The financially-motivated FIN7 APT group (also known…

8 years ago

HPE allowed Russians review the code of ArcSight software also used by the Pentagon

HPE gave Russian gov access to review ArcSight software that is currently used by corporate and government entities worldwide, including the…

8 years ago

Zapad drills – Russia may have tested cyber weapons on Latvia

According to intelligence experts the recent Zapad drills conducted by Russia simulated an attack on all Baltic countries, it included…

8 years ago

CSE CybSec ZLAB Malware Analysis Report: APT28 Hospitality malware

The CSE CybSec Z-Lab Malware Lab analyzed the Hospitality malware used by the Russian APT28 group to target hotels in several…

8 years ago

This website uses cookies.