April 19, 2023, 1:54 p.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

UK and US agencies are warning of Russia-linked APT28 group exploiting vulnerabilities in Cisco networking equipment. Russia-linked APT28 group accesses unpatched Cisco routers to deploy malware exploiting the not patched CVE-2017-6742 vulnerability (CVSS score: 8.8), states a joint report published by the UK National Cyber Security Centre (NCSC), the US National Security Agency (NSA), US Cybersecurity and Infrastructure […]


The post US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws appeared first on Security Affairs.

agency apt apt28 breaking news cisco cisco routers cve cvss cyber cyberespionage cyber security cybersecurity cyber warfare equipment exploiting flaws hacking information security news infrastructure intelligence malware national national cyber security centre national security national security agency ncsc networking nsa pierluigi paganini report router routers russia score security states unpatched us national security vulnerabilities vulnerability warning

Senior Manager, Response Analytics & Insights (Fraud Threat Management)

@ Scotiabank | Toronto, ON, CA, M3C0N5

Cybersecurity Risk Analyst IV

@ Computer Task Group, Inc | Buffalo, NY, United States

Information System Security Engineer (ISSE) – Risk Management Framework (RMF), AWS, ACAS, ESS.

@ ARA | Raleigh, North Carolina, United States

2024 Fall Cybersecurity Engineering Intern | Novi, MI

@ Dana Incorporated | Novi, MI, US, 48377

Consultant Sharepoint

@ Talan | Luxembourg, Luxembourg

Senior Information Systems Security Officer (ISSO) - onsite Tucson, AZ

@ RTX | AZ842: RMS AP Bldg 842 1151 East Hermans Road Building 842, Tucson, AZ, 85756 USA