Free Republic
Browse · Search
General/Chat
Topics · Post Article

To: StormFlag

Koala has to be some agreement with the Aussies.


1,146 posted on 11/25/2018 6:28:45 PM PST by ez ("Abashed the devil stood and felt how awful goodness is." - Milton)
[ Post Reply | Private Reply | To 1138 | View Replies ]


To: ez

Energetic Bear, the name CrowdStrike has given the attack group, is also known as Crouching Yeti by Kaspersky, Koala Team by iSIGHT Partners, and Dragonfly by Symantec. This group focuses on aviation, defense, energy, industrial controls systems (ICS), and petroleum pipeline operators. Spear phishing and watering hole attacks are also its initial vectors.

https://www.darkreading.com/vulnerabilities-—threats/russian-cyber-espionage-under-the-microscope/d/d-id/1317643


1,149 posted on 11/25/2018 6:34:09 PM PST by ez ("Abashed the devil stood and felt how awful goodness is." - Milton)
[ Post Reply | Private Reply | To 1146 | View Replies ]

Free Republic
Browse · Search
General/Chat
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson