Remove Analysis Remove Government Remove Healthcare Remove Military
article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. Zebrocy is mainly used against governments and commercial organizations engaged in foreign affairs.

Phishing 110
article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Subscribe now The post The Week in Cyber Security and Data Privacy: 4 – 10 March 2024 appeared first on IT Governance UK Blog.

article thumbnail

The Week in Cyber Security and Data Privacy: 15 – 21 January 2024

IT Governance

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks. Subscribe now The post The Week in Cyber Security and Data Privacy: 15 – 21 January 2024 appeared first on IT Governance UK Blog. Source (New) Manufacturing Saudi Arabia Yes 86.16