Boletines de Vulnerabilidades

What We Know: Threat Intelligence for GRU-backed Cyber Attacks


Información sobre el sistema

   
Software afectado VMWare

Descripción

This article was written by Chad Skipper and Ant Ducker. It is anticipated that at least some upcoming cyber-attacks will be launched through some of the GRU backed Advanced Persistent Threat Actors (APT’s). A good deal of threat intelligence is already available, in the below two examples we reference the MITRE tracking of APT28 (Fancy … ContinuedThe post What We Know: Threat Intelligence for GRU-backed Cyber Attacks appeared first on VMware Security Blog.

More info:

https://blogs.vmware.com/security/2022/03/what-we-know-threat-intelligence-for-gru-backed-cyber-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=what-we-know-threat-intelligence-for-gru-backed-cyber-attacks

Identificadores estándar

Propiedad Valor
CVE

Histórico de versiones

Versión Comentario Data
1.0 Advisory issued 2022-03-25
Ministerio de Defensa
CNI
CCN
CCN-CERT