Feb. 27, 2024, 7:15 p.m. |

BankInfoSecurity.com RSS Syndication www.bankinfosecurity.com

APT28 Used Hacked Ubiquiti Routers for Hashed Password Relay Attacks
A campaign by Russian military intelligence to convert Ubiquiti routers into a platform for a global cyberespionage operation began as early as 2022, U.S. and foreign intelligence agencies said. The U.S. disrupted a botnet built by a hacking unit of Russian military's Main Intelligence Directorate.

apt28 botnet campaign cyberespionage foreign intelligence global hacked hackers hacking intelligence main microsoft microsoft outlook military moscow outlook password platform relay routers russian russian military ubiquiti vulnerability

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital Laguna Beach

@ Allied Universal | Laguna Beach, CA, United States

Sr. Cloud DevSecOps Engineer

@ Oracle | NOIDA, UTTAR PRADESH, India

Cloud Operations Security Engineer

@ Elekta | Crawley - Cornerstone

Cybersecurity – Senior Information System Security Manager (ISSM)

@ Boeing | USA - Seal Beach, CA

Engineering -- Tech Risk -- Security Architecture -- VP -- Dallas

@ Goldman Sachs | Dallas, Texas, United States