433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351
Russian threat actors APT29 are changing their techniques and expanding their targets to access cloud environments, members of the Five Eyes intelligence alliance have warned. About APT29 APT29 (aka Midnight Blizzard, aka Cozy Bear) is a cyber espionage group believed to be part of the Russian Foreign Intelligence Service (SVR), known for breaching several US government agencies after the supply chain compromise of SolarWinds software. Microsoft was victim of the same breach and, more recently, … More → The post APT29 revamps its techniques to breach cloud environments appeared first on Help Net Security.
http://news.poseidon-us.com/T3Jzm4