One Article Review

Accueil - L'article:
Source NetworkWorld.webp Network World
Identifiant 243479
Date de publication 2016-11-02 06:41:00 (vue: 2016-11-02 06:41:00)
Titre Microsoft: Windows 0-day exposed by Google is being exploited by Russian DNC hackers
Texte Microsoft issued a warning about the APT group most commonly known as “Fancy Bear,” or APT 28, and how it is exploiting the zero-day disclosed by Google on Halloween.Microsoft agreed that the zero-day is being actively exploited and pointed a finger of blame at a hacking group that is believed to be tied to the Russian government; the same group is believed to be responsible for hacks which resulted in data breaches at the Democratic National Committee and the Clinton campaign.Microsoft does not call the APT group “Fancy Bear” as its codename for the threat group is STRONTIUM. Terry Myerson, executive VP of Microsoft's Windows and Devices Group, wrote:To read this article in full or to leave a comment, please click here
Envoyé Oui
Condensat about actively agreed apt article bear bear” being believed blame breaches call campaign click clinton codename comment committee commonly data day democratic devices disclosed dnc does executive exploited exploiting exposed finger full google government; group hackers hacking hacks halloween here how issued its known leave microsoft microsoft: most myerson national not please pointed read responsible resulted russian same strontium terry threat tied warning which windows wrote:to zero ” “fancy
Tags
Stories APT 28
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: