Sept. 12, 2023, 9:40 a.m. | Guru Baran

GBHackers On Security gbhackers.com

Gamaredon, also known as Primitive Bear, Actinium, or Shuckworm, is a Russian Advanced Persistent Threat (APT) group active since at least 2013. It is a very aggressive threat group that employs prolonged attacks that are highly disguised and particularly aggressive. The gang distributes malware disguised in MS Word documents via spear phishing and social engineering attacks. […]


The post Hacker Group Infrastructure That Uses Weaponized MS Word Docs Uncovered appeared first on GBHackers - Latest Cyber Security News | Hacker …

actinium advanced advanced persistent threat apt attacks bear computer security docs documents gamaredon gang hacker hacker group infrastructure malware persistent persistent threat primitive bear russian shuckworm threat threat group uncovered word

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Salesforce Solution Consultant

@ BeyondTrust | Remote United States

Divisional Deputy City Solicitor, Public Safety Compliance Counsel - Compliance and Legislation Unit

@ City of Philadelphia | Philadelphia, PA, United States

Security Engineer, IT IAM, EIS

@ Micron Technology | Hyderabad - Skyview, India

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

Werkstudent Cybersecurity (m/w/d)

@ Brose Group | Bamberg, DE, 96052