April 19, 2023, 10:30 a.m. | Livia Gyongyoși

Heimdal Security Blog heimdalsecurity.com

Researchers in US and UK warn that Russian state sponsored APT28 hackers deploy ”Jaguar Tooth” custom malware on routers in order to obtain unauthorized access. The APT28 threat group is known for a wide range of attacks and cyberespionage activities on European and US organizations and also for abusing zero-day exploits. According to Bleepingcomputer: A […]


The post APT28 Russian Hackers Inject Routers with Jaguar Tooth Custom Malware appeared first on Heimdal Security Blog.

abusing access apt28 attacks bleepingcomputer blog cyberespionage cybersecurity news exploits hackers heimdal security inject jaguar jaguar tooth malware order organizations researchers routers russian russian hackers security security blog sponsored state state sponsored threat threat group unauthorized access zero-day

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Dir-Information Security - Cyber Analytics

@ Marriott International | Bethesda, MD, United States

Security Engineer - Security Operations

@ TravelPerk | Barcelona, Barcelona, Spain

Information Security Mgmt- Risk Assessor

@ JPMorgan Chase & Co. | Bengaluru, Karnataka, India

SAP CO Consultant

@ Atos | Istanbul, TR