May 4, 2024, 12:37 p.m. | Guru Baran

Cyber Security News cybersecuritynews.com

In a significant cybersecurity development, Russian state-sponsored hackers, identified as APT28 or Fancy Bear, have been exploiting a critical vulnerability in Microsoft Outlook to hijack email accounts on a large scale. This group, linked to Russia’s military intelligence agency GRU, has targeted government agencies, energy sectors, transportation systems, and other key organizations across the United […]


The post Russian Hackers Exploit Outlook Flaw to Hijack Numerous Email Accounts appeared first on Cyber Security News.

accounts agency apt28 bear critical critical vulnerability cyber security cybersecurity development email email accounts energy exploit exploiting fancy bear flaw government government agencies gru hackers hackers exploit hijack intelligence intelligence agency large microsoft microsoft outlook military outlook russia russian russian hackers scale sectors sponsored state state-sponsored hackers systems transportation transportation systems vulnerability

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Information Security Senior Analyst

@ Media.Monks | Americas: USA + Canada

Senior Program Associate- Cybersecurity Awareness (Remote)

@ Fannie Mae | Washington, DC, United States

Cybersecurity Specialist - Endpoint Security

@ Hexagon US Federal | Huntsville, AL