Aug. 17, 2023, 11:26 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

Russia-linked APT29 used the Zulip Chat App in attacks aimed at ministries of foreign affairs of NATO-aligned countries EclecticIQ researchers uncovered an ongoing spear-phishing campaign conducted by Russia-linked threat actors targeting Ministries of Foreign Affairs of NATO-aligned countries. The experts detected two PDF files masqueraded as coming from the German embassy and that contained two […]


The post APT29 is targeting Ministries of Foreign Affairs of NATO-aligned countries appeared first on Security Affairs.

app apt apt29 attacks campaign chat coming countries duke eclecticiq experts files german hacking information security news it information security malware nato pdf phishing phishing campaign pierluigi paganini researchers russia targeting threat threat actors uncovered

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Cloud Security Analyst

@ Cloud Peritus | Bengaluru, India

Cyber Program Manager - CISO- United States – Remote

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700

Network Security Engineer (AEGIS)

@ Peraton | Virginia Beach, VA, United States

SC2022-002065 Cyber Security Incident Responder (NS) - MON 13 May

@ EMW, Inc. | Mons, Wallonia, Belgium

Information Systems Security Engineer

@ Booz Allen Hamilton | USA, GA, Warner Robins (300 Park Pl Dr)