Fancy Bear APT group refactored its backdoor and improved encryption to make it stealthier and harder to stop. The operations conducted…
British Armed Forces chief has warned that Russia could compromise underwater communication cables causing severe damage to the financial global…
Traffic for Google, Apple, Facebook, Microsoft and other tech giants routed through Russia, experts believe it was an intentional BGP Hijacking.…
The United States Department of Justice has gathered evidence to charge at least six Russian government officials involved in the 2016…
Russian cyber espionage group APT28 targeted individuals with spear-phishing messages using documents referencing a NATO cybersecurity conference. Researchers with Cisco Talos have…
The APT28 group is trying to exploit the CVE-2017-11292 Flash zero-day before users receive patches or update their systems. Security…
The financially-motivated FIN7 APT group (also known as Carbanak or Anunak) recently changed attack technique again to evade detection. The financially-motivated FIN7 APT group (also known…
HPE gave Russian gov access to review ArcSight software that is currently used by corporate and government entities worldwide, including the…
According to intelligence experts the recent Zapad drills conducted by Russia simulated an attack on all Baltic countries, it included…
The CSE CybSec Z-Lab Malware Lab analyzed the Hospitality malware used by the Russian APT28 group to target hotels in several…
This website uses cookies.