Sept. 6, 2023, 7:50 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Ukraine's Computer Emergency Response Team disclosed the successful disruption of an attack by Russian state-backed hacking operation Fancy Bear, also known as APT28, against an unnamed critical energy facility in the country, reports The Record, a news site by cybersecurity firm Recorded Future.


Article Link: Fancy Bear attack against Ukrainian energy facility thwarted | SC Media


1 post - 1 participant


Read full topic

apt28 article attack bear computer computer emergency response team critical critical energy cybersecurity disruption emergency energy facility fancy bear future hacking link record recorded future reports response russian state team the record ukraine ukrainian

Technical Senior Manager, SecOps | Remote US

@ Coalfire | United States

Global Cybersecurity Governance Analyst

@ UL Solutions | United States

Security Engineer II, AWS Offensive Security

@ Amazon.com | US, WA, Virtual Location - Washington

Senior Cyber Threat Intelligence Analyst

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Embedded Global Intelligence and Threat Monitoring Analyst

@ Sibylline Ltd | Austin, Texas, United States

Senior Security Engineer

@ Curai Health | Remote