Sept. 29, 2022, 3 p.m. | Deeba Ahmed

HackRead | Latest Cyber Crime – InfoSec- Tech – Hacking News www.hackread.com

By Deeba Ahmed


APT28 or Fancy Bear is linked with the Russian military intelligence unit called GRU.


This is a post from HackRead.com Read the original post: Fancy Bear Hackers Distributing Graphite Malware using PowerPoint Files

bear fancy bear files graphite graphite malware hackers malware microsoft powerpoint russia security vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Officer Level 1 (L1)

@ NTT DATA | Virginia, United States of America

Alternance - Analyste VOC - Cybersécurité - Île-De-France

@ Sopra Steria | Courbevoie, France

Senior Security Researcher, SIEM

@ Huntress | Remote US or Remote CAN

Cyber Security Engineer Lead

@ ASSYSTEM | Bridgwater, United Kingdom