mastodon.xyz is one of the many independent Mastodon servers you can use to participate in the fediverse.
A Mastodon instance, open to everyone, but mainly English and French speaking.

Administered by:

Server stats:

813
active users

#apt29

0 posts0 participants0 posts today
securityaffairs<p><a href="https://infosec.exchange/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a>-linked <a href="https://infosec.exchange/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> group used red team tools in rogue <a href="https://infosec.exchange/tags/RDP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RDP</span></a> Attacks<br><a href="https://securityaffairs.com/172117/apt/russian-apt29-group-uses-rogue-rdp.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/172117/apt</span><span class="invisible">/russian-apt29-group-uses-rogue-rdp.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>Amazon has seized domains used by the Russian <a href="https://kolektiva.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> hacking group in targeted attacks against government and military organizations to steal Windows credentials and data using malicious Remote Desktop <a href="https://kolektiva.social/tags/Protocol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Protocol</span></a> connection files. <a href="https://kolektiva.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://www.bleepingcomputer.com/news/security/amazon-seizes-domains-used-in-rogue-remote-desktop-campaign-to-steal-data/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/amazon-seizes-domains-used-in-rogue-remote-desktop-campaign-to-steal-data/</span></a></p>
securityaffairs<p><a href="https://infosec.exchange/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a>-linked group <a href="https://infosec.exchange/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> is targeting <a href="https://infosec.exchange/tags/Zimbra" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Zimbra</span></a> and <a href="https://infosec.exchange/tags/JetBrains" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>JetBrains</span></a> TeamCity servers on a large scale<br><a href="https://securityaffairs.com/169708/apt/apt29-target-zimbra-and-jetbrains-teamcity.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/169708/apt</span><span class="invisible">/apt29-target-zimbra-and-jetbrains-teamcity.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a></p>
Just Another Blue Teamer<p>Happy Friday everyone!</p><p>A Joint Advisory from the National Security Agency, Federal Bureau of Investigation (FBI), Cyber National Mission Force, and the National Cyber Security Centre provides updates on the Russian Federation's Foreign Intelligence Service, or <a href="https://ioc.exchange/tags/SVR" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SVR</span></a>. </p><p>According to the advisory, <a href="https://ioc.exchange/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> (a.k.a Midnight Blizzard, Cozy Bear, and the Dukes) has targeted the defense, technology, and finance sectors to collect foreign intelligence and enable future cyber operations. They aim to exploit software vulnerabilities for initial access and escalate privileges. They also utilize spearphishing campaigns, password spraying, abuse of supply chain and trusted relationships. They also utilize custom malware and living-off-the-land (LOLBINs) techniques for multiple techniques. </p><p>The report includes a list of <a href="https://ioc.exchange/tags/CVEs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CVEs</span></a> that APT29 has been observed exploiting and attach the vendor and product that are effected with details that describe the vulnerability along with a section of mitigations that your organization can take to increase your security posture. </p><p>If you are looking for behaviors that are attributed to APT29, look no further than the MITRE ATT&amp;CK Matrix! This resource has collected historic <a href="https://ioc.exchange/tags/TTPs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TTPs</span></a> and behaviors and referenced them as well. So while you are working on hardening your environment you can also hunt for their activity as well! Enjoy and Happy Hunting! </p><p>Article Source:<br>Update on SVR Cyber Operations and Vulnerability Exploitation<br><a href="https://www.ic3.gov/Media/News/2024/241010.pdf" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ic3.gov/Media/News/2024/241010</span><span class="invisible">.pdf</span></a></p><p>Mitre source:<br><a href="https://attack.mitre.org/groups/G0016/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">attack.mitre.org/groups/G0016/</span><span class="invisible"></span></a></p><p>Intel 471 <a href="https://ioc.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://ioc.exchange/tags/ThreatHunting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatHunting</span></a> <a href="https://ioc.exchange/tags/ThreatDetection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatDetection</span></a> <a href="https://ioc.exchange/tags/HappyHunting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HappyHunting</span></a> <a href="https://ioc.exchange/tags/readoftheday" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>readoftheday</span></a> <a href="https://ioc.exchange/tags/huntoftheday" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>huntoftheday</span></a> <a href="https://ioc.exchange/tags/gethunting" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>gethunting</span></a> Cyborg Security, Now Part of Intel 471</p>
Prof. Dr. Dennis-Kenji Kipker<p>Wie war das nochmal mit dem Thema "staatliches <a href="https://chaos.social/tags/Schwachstellenmanagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Schwachstellenmanagement</span></a>"? Für diese Erkenntnis hätten wir keine Jahre gebraucht:</p><p>"Russische <a href="https://chaos.social/tags/Hacker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacker</span></a> nutzen die gleichen Lücken wie <a href="https://chaos.social/tags/Staatstrojaner" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Staatstrojaner</span></a>"</p><p>"<a href="https://chaos.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> habe dabei "identische oder auffallend ähnliche" Exploits genutzt, wie die Spysoftware-Anbieter Intellexa Alliance und <a href="https://chaos.social/tags/NSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NSO</span></a> Group."</p><p><a href="https://futurezone.at/netzpolitik/russische-hacker-staatstrojaner-messenger-ueberwachung-sicherheit-nso-pegasus-predator-apt29/402941959" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">futurezone.at/netzpolitik/russ</span><span class="invisible">ische-hacker-staatstrojaner-messenger-ueberwachung-sicherheit-nso-pegasus-predator-apt29/402941959</span></a></p>
securityaffairs<p><a href="https://infosec.exchange/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a>-linked <a href="https://infosec.exchange/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> reused <a href="https://infosec.exchange/tags/iOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iOS</span></a> and <a href="https://infosec.exchange/tags/Chrome" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chrome</span></a> exploits previously developed by <a href="https://infosec.exchange/tags/NSO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NSO</span></a> <a href="https://infosec.exchange/tags/Group" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Group</span></a> and <a href="https://infosec.exchange/tags/Intellexa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Intellexa</span></a><br><a href="https://securityaffairs.com/167797/apt/apt29-nso-group-and-intellexa-mobile-exploits.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/167797/apt</span><span class="invisible">/apt29-nso-group-and-intellexa-mobile-exploits.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a></p>
Chuck Darwin<p>Russian government hackers are using exploits that are “identical or strikingly similar” to those previously made by spyware makers Intellexa and NSO Group.</p><p>In a blog post on Thursday, Google said it is not sure how the Russian government acquired the exploits, <br>but said this is an example of how exploits developed by spyware makers can end up in the hands of <br>“dangerous threat actors.”</p><p>In this case, Google says the threat actors are <a href="https://c.im/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a>, a group of hackers widely attributed to Russia’s Foreign Intelligence Service, or the <a href="https://c.im/tags/SVR" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SVR</span></a>. </p><p>APT29 is a highly capable group of hackers, <br>known for its long-running and persistent campaigns aimed at conducting espionage and data theft against a range of targets, <br>including tech giants Microsoft and SolarWinds, as well as foreign governments.</p><p>Google said it found the hidden exploit code embedded on Mongolian government websites between November 2023 and July 2024. </p><p>During this time, anyone who visited these sites using an iPhone or Android device could have had their phone hacked and data stolen, including passwords, in what is known as a “watering hole” attack.</p><p><a href="https://techcrunch.com/2024/08/29/russian-government-hackers-found-using-exploits-made-by-spyware-companies-nso-and-intellexa/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2024/08/29/russ</span><span class="invisible">ian-government-hackers-found-using-exploits-made-by-spyware-companies-nso-and-intellexa/</span></a></p>
Sass, David<p>Oldie but goodie <a href="https://infosec.exchange/tags/APT28" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT28</span></a> <a href="https://infosec.exchange/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> </p><p><a href="https://babel.ua/en/news/107151-the-hungarian-authorities-knew-about-a-large-scale-russian-cyber-attack-on-the-ministry-of-foreign-affairs-but-publicly-called-it-a-fabrication" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">babel.ua/en/news/107151-the-hu</span><span class="invisible">ngarian-authorities-knew-about-a-large-scale-russian-cyber-attack-on-the-ministry-of-foreign-affairs-but-publicly-called-it-a-fabrication</span></a></p><p>And the original in Hungarian <br><a href="https://444.hu/2024/05/16/belso-dokumentumok-bizonyitjak-hogy-a-magyar-kulugy-tudott-az-orosz-kibertamadasokrol-amiket-ket-eve-meg-kampanyhazugsagnak-neveztek" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">444.hu/2024/05/16/belso-dokume</span><span class="invisible">ntumok-bizonyitjak-hogy-a-magyar-kulugy-tudott-az-orosz-kibertamadasokrol-amiket-ket-eve-meg-kampanyhazugsagnak-neveztek</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p><a href="https://kolektiva.social/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a> Confirms Security Breach by the Notorious Russian Midnight Blizzard (aka <a href="https://kolektiva.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> and CozyBear)!</p><p><a href="https://hackread.com/teamviewer-security-breach-russia-midnight-blizzard/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/teamviewer-securi</span><span class="invisible">ty-breach-russia-midnight-blizzard/</span></a></p><p><a href="https://kolektiva.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://kolektiva.social/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://kolektiva.social/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a></p>
Richi Jennings<p>Remote access service hacked—by <a href="https://vmst.io/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a>, says <a href="https://vmst.io/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a>.</p><p>TeamViewer says “a compromised employee account” led to a <a href="https://vmst.io/tags/Russian" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russian</span></a> breach. While the company makes reassuring noises about its segmented network, it also said the tool was installed on more than 2.5 billion devices.</p><p>And that’s a worry, despite the calming PR. In <a href="https://vmst.io/tags/SBBlogwatch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SBBlogwatch</span></a>, we wonder why TeamViewer didn’t enforce <a href="https://vmst.io/tags/MFA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MFA</span></a> for employees (see also: Snowflake, Okta, Uber, etc., etc.) At @TechstrongGroup’s @SecurityBlvd: <a href="https://securityboulevard.com/2024/07/teamviewer-apt29-richixbw/?utm_source=richisoc&amp;utm_medium=social&amp;utm_content=richisoc&amp;utm_campaign=richisoc" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityboulevard.com/2024/07/</span><span class="invisible">teamviewer-apt29-richixbw/?utm_source=richisoc&amp;utm_medium=social&amp;utm_content=richisoc&amp;utm_campaign=richisoc</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>Russia-linked group APT29 likely breached TeamViewer’s corporate network <a href="https://securityaffairs.com/165025/hacking/russia-linked-group-apt29-teamviewer.html?utm_source=dlvr.it&amp;utm_medium=twitter" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/165025/hac</span><span class="invisible">king/russia-linked-group-apt29-teamviewer.html?utm_source=dlvr.it&amp;utm_medium=twitter</span></a> <a href="https://kolektiva.social/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://kolektiva.social/tags/BreakingNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BreakingNews</span></a> <a href="https://kolektiva.social/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a> <a href="https://kolektiva.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> <a href="https://kolektiva.social/tags/hackingnews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackingnews</span></a></p>
securityaffairs<p><a href="https://infosec.exchange/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a>-linked group <a href="https://infosec.exchange/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> likely breached <a href="https://infosec.exchange/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a>'s corporate network<br><a href="https://securityaffairs.com/165025/hacking/russia-linked-group-apt29-teamviewer.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/165025/hac</span><span class="invisible">king/russia-linked-group-apt29-teamviewer.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a></p>
jbz<p>🪆 TeamViewer links corporate cyberattack to Russian state hackers - Bleeping Computer</p><p>"Based on continuous security monitoring, our teams identified suspicious behavior of this account and immediately put incident response measures into action. Together with our external incident response support, we currently attribute this activity to the threat actor known as APT29 / Midnight Blizzard"<br> <br><a href="https://www.bleepingcomputer.com/news/security/teamviewer-links-corporate-cyberattack-to-russian-state-hackers/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/teamviewer-links-corporate-cyberattack-to-russian-state-hackers/</span></a></p><p><a href="https://indieweb.social/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a> <a href="https://indieweb.social/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a> <a href="https://indieweb.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> <a href="https://indieweb.social/tags/MidnightBlizzard" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MidnightBlizzard</span></a> <a href="https://indieweb.social/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a> <a href="https://indieweb.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://indieweb.social/tags/Infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Infosec</span></a></p>
Digital Human ✔<p>Het belang van netwerksegmentatie: een diepgaande analyse <a href="https://www.trendingtech.news/trending-news/2024/06/19543/het-belang-van-netwerksegmentatie-een-diepgaande-analyse" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">trendingtech.news/trending-new</span><span class="invisible">s/2024/06/19543/het-belang-van-netwerksegmentatie-een-diepgaande-analyse</span></a> <a href="https://mastodon.social/tags/netwerksegmentatie" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>netwerksegmentatie</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/defense" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>defense</span></a>-in-depth <a href="https://mastodon.social/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a> <a href="https://mastodon.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> <a href="https://mastodon.social/tags/Trending" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trending</span></a> <a href="https://mastodon.social/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://mastodon.social/tags/Nieuws" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nieuws</span></a></p>
Digital Human ✔<p>De cruciale rol van teamviewer in cybersecurity uitdagingen <a href="https://www.trendingtech.news/trending-news/2024/06/19469/de-cruciale-rol-van-teamviewer-in-cybersecurity-uitdagingen" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">trendingtech.news/trending-new</span><span class="invisible">s/2024/06/19469/de-cruciale-rol-van-teamviewer-in-cybersecurity-uitdagingen</span></a> <a href="https://mastodon.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.social/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a> <a href="https://mastodon.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> <a href="https://mastodon.social/tags/cyberaanval" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberaanval</span></a> <a href="https://mastodon.social/tags/veiligheidsmaatregelen" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>veiligheidsmaatregelen</span></a> <a href="https://mastodon.social/tags/Trending" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trending</span></a> <a href="https://mastodon.social/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://mastodon.social/tags/Nieuws" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nieuws</span></a></p>
Digital Human ✔<p>De impact van teamviewer's netwerk hack: een diepgaande analyse <a href="https://www.trendingtech.news/trending-news/2024/06/19446/de-impact-van-teamviewer-s-netwerk-hack-een-diepgaande-analyse" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">trendingtech.news/trending-new</span><span class="invisible">s/2024/06/19446/de-impact-van-teamviewer-s-netwerk-hack-een-diepgaande-analyse</span></a> <a href="https://mastodon.social/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a> cyberaanval <a href="https://mastodon.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> hackers <a href="https://mastodon.social/tags/bedrijfsnetwerk" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bedrijfsnetwerk</span></a> beveiliging <a href="https://mastodon.social/tags/Russische" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russische</span></a> spionage <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> maatregelen <a href="https://mastodon.social/tags/Trending" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trending</span></a> <a href="https://mastodon.social/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://mastodon.social/tags/Nieuws" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nieuws</span></a></p>
Digital Human ✔<p>Het belang van cybersecurity: teamviewer detecteert it beveiligingsincident <a href="https://www.trendingtech.news/trending-news/2024/06/19373/het-belang-van-cybersecurity-teamviewer-detecteert-it-beveiligingsincident" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">trendingtech.news/trending-new</span><span class="invisible">s/2024/06/19373/het-belang-van-cybersecurity-teamviewer-detecteert-it-beveiligingsincident</span></a> <a href="https://mastodon.social/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a> beveiligingsincident <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/data" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>data</span></a> breach <a href="https://mastodon.social/tags/incident" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>incident</span></a> respons <a href="https://mastodon.social/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> cyberaanval <a href="https://mastodon.social/tags/Trending" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Trending</span></a> <a href="https://mastodon.social/tags/News" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>News</span></a> <a href="https://mastodon.social/tags/Nieuws" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Nieuws</span></a></p>
Tarnkappe.info<p>📬 Sicherheitsvorfall bei TeamViewer: Steckt der russische Geheimdienst dahinter?<br><a href="https://social.tchncs.de/tags/ITSicherheit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ITSicherheit</span></a> <a href="https://social.tchncs.de/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> <a href="https://social.tchncs.de/tags/CozyBear" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CozyBear</span></a> <a href="https://social.tchncs.de/tags/HealthISAC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HealthISAC</span></a> <a href="https://social.tchncs.de/tags/NCCGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NCCGroup</span></a> <a href="https://social.tchncs.de/tags/Sicherheitsvorfall" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Sicherheitsvorfall</span></a> <a href="https://social.tchncs.de/tags/TeamViewer" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TeamViewer</span></a> <a href="https://sc.tarnkappe.info/ce70e5" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">sc.tarnkappe.info/ce70e5</span><span class="invisible"></span></a></p>
Covidiocracy<p><a href="https://mastodon.online/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> Chose Profit Over Security and Left U.S. Government Vulnerable to Russian Hack, Whistleblower Says</p><p>“Former employee says software giant dismissed his warnings about a critical flaw because it feared losing government business. Russian hackers later used the weakness to breach the National Nuclear Security Administration, among others.”</p><p><a href="https://www.propublica.org/article/microsoft-solarwinds-golden-saml-data-breach-russian-hackers" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">propublica.org/article/microso</span><span class="invisible">ft-solarwinds-golden-saml-data-breach-russian-hackers</span></a></p><p><a href="https://mastodon.online/tags/greed" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>greed</span></a> <a href="https://mastodon.online/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.online/tags/CozyBear" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CozyBear</span></a> <a href="https://mastodon.online/tags/apt29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>apt29</span></a></p>
szakib<p>Various Russian spy agencies had (probably still have) basically complete access to the systems of the Hungarian foreign ministry. This includes some NATO secrets.</p><p>If anyone is interested, I can give links to stuff with more details in Hungarian.</p><p><a href="https://freeradical.zone/tags/Hungary" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hungary</span></a> <a href="https://freeradical.zone/tags/Russia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Russia</span></a> <a href="https://freeradical.zone/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://freeradical.zone/tags/APT28" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT28</span></a> <a href="https://freeradical.zone/tags/APT29" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT29</span></a> <a href="https://freeradical.zone/tags/GRU" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GRU</span></a> <a href="https://freeradical.zone/tags/FSB" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FSB</span></a> <a href="https://freeradical.zone/tags/NATO" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NATO</span></a></p><p><a href="https://insighthungary.444.hu/2024/05/17/internal-documents-prove-russian-hackers-infiltrated-the-foreign-ministry" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">insighthungary.444.hu/2024/05/</span><span class="invisible">17/internal-documents-prove-russian-hackers-infiltrated-the-foreign-ministry</span></a></p>