May 1, 2023, 8:52 a.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of cyber attacks perpetrated by Russian nation-state hackers targeting various government bodies in the country.
The agency attributed the phishing campaign to APT28, which is also known by the names Fancy Bear, Forest Blizzard, FROZENLAKE, Iron Twilight, Sednit, and Sofacy.
The email messages come with the subject line "

agency apt28 attacks bear blizzard campaign cert cert-ua computer computer emergency response team cyber cyber attacks emails emergency entities fake fancy bear forest frozenlake government hackers iron names nation nation-state hackers phishing phishing campaign response russian sofacy state targeting team ukraine ukrainian update windows windows update

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Intermediate Security Engineer, (Incident Response, Trust & Safety)

@ GitLab | Remote, US

Journeyman Cybersecurity Triage Analyst

@ Peraton | Linthicum, MD, United States

Project Manager II - Compliance

@ Critical Path Institute | Tucson, AZ, USA

Junior System Engineer (m/w/d) Cyber Security 1

@ Deutsche Telekom | Leipzig, Deutschland