Search This Blog

Wednesday, October 26, 2016

Lifting the lid on Sednit: A closer look at the software it uses

Security experts at ESET have released the final two parts of their new research into the operations of the notorious Sednit hacking group which – as previously discussed – has targeted over 1000 high-profile individuals with phishing attacks and zero-day exploits.
The Sednit gang, also known as APT28, Fancy Bear, Pawn Storm and Sofacy, are highly experienced, and have been engaged in criminal activity since at least 2004. They have developed sophisticated attacks that bypass the typical network security at compromised organizations.


Lifting the lid on Sednit: A closer look at the software it uses

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.