Great Cyber(@_GreatCyber) 's Twitter Profile Photo

👥 APT28 is a known group based in . It has been actively attacking since 2008. It draws attention with its sophisticated attacks against various and specific targets. This group is also known as Fancy Bear and is generally known

account_circle
Stephen McIntyre(@ClimateAudit) 's Twitter Profile Photo

Sean McKeown there's no evidence that Papadop was in communication with hackers.
Also, as I observed above, APT28 were identified BEFORE any exfiltration and BEFORE vast majority of emails even sent.

account_circle
Great Cyber(@_GreatCyber) 's Twitter Profile Photo

as an APT group supported by the government. is an APT group that is famous for using advanced methods in its attacks. It mainly uses methods such as , social engineering, and its targets. In addition, this APT group also uses new zero-day

account_circle
Great Cyber(@_GreatCyber) 's Twitter Profile Photo

Also, take a look now at the data stream that ThreatMon offers for free with a limited amount of data to protect you from specific threat actors like APT28! 👇

account_circle
BC Security(@BCSecurity1) 's Twitter Profile Photo

Get ready for Empire Operation: Tactics (APT28) course at @Defcon! Master the use of APT TTPs using Empire! Explore Fancy Bear's 2021 campaign and learn skills to enhance your red team operations!

Register: training.defcon.org/products/antho…

Get ready for Empire Operation: Tactics (APT28) course at @Defcon! Master the use of APT TTPs using Empire! Explore Fancy Bear's 2021 campaign and learn skills to enhance your red team operations!#defcontraining

Register: training.defcon.org/products/antho…
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

📢 ThreatMon's New Series Is On The Air!

The first guest of the series, which examines a group of APTs every week and provides detailed analyzes about APTs: APT28, also known as Fancy Bear.

👥 APT28 is a known group based in . It has been actively attacking since…

📢 ThreatMon's New Series Is On The Air!

The first guest of the series, which examines a group of APTs every week and provides detailed analyzes about APTs: APT28, also known as Fancy Bear.

👥 APT28 is a known #APT group based in #Russia. It has been actively attacking since…
account_circle
NCSC UK(@NCSC) 's Twitter Profile Photo

Back at , we released an advisory with our US partners to help organisations counter malicious activity used by Russian cyber actors to exploit poorly maintained Cisco routers.

Read the advisory⤵️
ncsc.gov.uk/news/uk-and-us…

account_circle
CyberGuardNews(@CyberGuardNews) 's Twitter Profile Photo

APT28 Targets Ukrainian Government Entities with Fake Windows Update Emails securecybersolution.com/apt28-targets-…

account_circle
CyberGuardNews(@CyberGuardNews) 's Twitter Profile Photo

Russia-linked APT28 uses fake Windows Update instructions to target Ukraine govt bodies nn itsecuritynews.info/russia-linked-…

account_circle
lucas(@Pulquis_Arg) 's Twitter Profile Photo

SunniPulse🇵🇸 Korobochka (コロボ) 🇺🇸✝️🇷🇺 ALLANITE,APT28,APT29, Dragonfly, Ember Bear , FIN5,Gamaredon Group, GCMAN,Indrik Spider,Nomadic Octopus, Sandworm Team,TEMP.Veles,Turla,Wizard Spider, fancy bear, killnet, gru,Cozy Bear,DCLeaks,Vice Society,Wizard Spider. This are not all of them. Killnet is composed by 100k guys

account_circle
Threat Insight(@threatinsight) 's Twitter Profile Photo

utilized compromised SMB infrastructure in phishing campaigns to target US and EU gov’t entities.

( ) impersonated Saudi Arabia-based SMBs as part of a credential phishing campaign targeting private email addresses in the United States and Ukraine.

account_circle
Great Cyber(@_GreatCyber) 's Twitter Profile Photo

📢 ThreatMon's New Series Is On The Air!

The first guest of the series, which examines a group of APTs every week and provides detailed analyzes about APTs: APT28, also known as Fancy Bear.

account_circle
Machina Record(@MachinaRecord) 's Twitter Profile Photo

⚠️中国の国家支援型アクター「Volt Typhoon」が米国の重要インフラを標的に

💀BlackCatランサムウェアが菓子メーカーのオリオンを攻撃

🇺🇦ロシアの脅威グループAPT28、フィッシング技術を使ってウクライナの市民社会を標的に

〜サイバーセキュリティ1週間の話題〜
codebook.machinarecord.com/threatreport/2…

account_circle