article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Phishing 111
article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

Other news ISO/IEC 27006:2024 published ISO (the International Organization for Standardization) and the IEC (International electrotechnical Commission) have published a new standard in the ISO 27000 information security series. Source (New) Professional services Netherlands Yes 28.3

article thumbnail

Security Affairs newsletter Round 461 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

Private Plane Owners’ Data Linked to LA Intl.

Security 111