Microsoft Says Russian APT Group Behind Zero-Day Attacks

Microsoft said Russian APT group Sofacy, which has ties to the country’s military intelligence operations, has been using Windows kernel and Adobe Flash zero day vulnerabilities in targeted attacks.

About author:

Comments are closed here.