www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-13T23:32:04+00:00 www.secnews.physaphae.fr SecurityWeek - Security News Russia-Linked APT29 Uses New Malware in Embassy Attacks Russia-linked cyberespionage group APT29 has been observed using embassy-themed lures and the GraphicalNeutrino malware in recent attacks. ]]> 2023-01-30T12:03:49+00:00 https://www.securityweek.com/russia-linked-apt29-uses-new-malware-in-embassy-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8305560 False Malware APT 29 2.0000000000000000 SecurityWeek - Security News Microsoft Details New Post-Compromise Malware Used by Russian Cyberspies 2022-08-25T10:16:06+00:00 https://www.securityweek.com/microsoft-details-new-post-compromise-malware-used-russian-cyberspies www.secnews.physaphae.fr/article.php?IdArticle=6518394 False Malware,Tool APT 29 None SecurityWeek - Security News Russian Cyberspies Target Diplomats With New Malware 2022-05-03T10:08:45+00:00 https://www.securityweek.com/russian-cyberspies-target-diplomats-new-malware www.secnews.physaphae.fr/article.php?IdArticle=4537052 False Malware APT 29 None SecurityWeek - Security News Russia\'s APT29 Still Actively Delivering Malware Used in COVID-19 Vaccine Spying 2021-07-30T15:25:25+00:00 http://feedproxy.google.com/~r/securityweek/~3/fj3gvAcPmps/russias-apt29-still-actively-delivering-malware-used-covid-19-vaccine-spying www.secnews.physaphae.fr/article.php?IdArticle=3152083 False Malware APT 29,APT 29 None SecurityWeek - Security News FBI/DHS Issue Guidance for Network Defenders to Mitigate Russian Gov Hacking 2021-04-27T19:33:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/npR_v4OifRk/fbidhs-issue-guidance-network-defenders-mitigate-russian-gov-hacking www.secnews.physaphae.fr/article.php?IdArticle=2704931 False Threat APT 29,APT 29 None SecurityWeek - Security News APT29 Uses Stealthy Backdoor to Maintain Access to Targets 2017-04-03T12:42:42+00:00 http://feedproxy.google.com/~r/Securityweek/~3/LKmUpdl9NI0/apt29-uses-stealthy-backdoor-maintain-access-targets www.secnews.physaphae.fr/article.php?IdArticle=351466 False None APT 29 None SecurityWeek - Security News APT29 Cyberspies Use Domain Fronting to Evade Detection 2017-03-27T14:56:43+00:00 http://feedproxy.google.com/~r/Securityweek/~3/WuZS5fGxCic/apt29-cyberspies-use-domain-fronting-evade-detection www.secnews.physaphae.fr/article.php?IdArticle=346951 False None APT 29 None SecurityWeek - Security News DHS Uses Cyber Kill Chain to Analyze Russia-Linked Election Hacks 2017-02-13T16:52:34+00:00 http://feedproxy.google.com/~r/Securityweek/~3/ZMjfdMqZfPk/dhs-uses-cyber-kill-chain-analyze-russia-linked-election-hacks www.secnews.physaphae.fr/article.php?IdArticle=313106 False None APT 29,APT 28 None SecurityWeek - Security News U.S. Gov\'s "GRIZZLY STEPPE" Report Fails to Achieve Purpose: Experts Joint Analysis Report (JAR) published by the Department of Homeland Security (DHS) and Federal Bureau of Investigation (FBI) to detail tools used by Russian hackers in cyber attacks against the United States election didn't deliver on its promise, security experts argue. ]]> 2017-01-02T16:29:22+00:00 http://feedproxy.google.com/~r/Securityweek/~3/NJpEfw0rqRs/us-govs-grizzly-steppe-report-fails-achieve-purpose-experts www.secnews.physaphae.fr/article.php?IdArticle=283705 False None APT 29,APT 28 None