Announcement

Collapse
No announcement yet.

GRIZZLY STEPPE - Russian Malicious Cyber Activity

Collapse
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • GRIZZLY STEPPE - Russian Malicious Cyber Activity

    Original release date: December 29, 2016
    The Department of Homeland Security (DHS) has released a Joint Analysis Report (JAR) that details Russian malicious cyber activity, designated as GRIZZLY STEPPE. This activity by Russian civilian and military intelligence services (RIS) is part of an ongoing campaign of cyber-enabled operations directed at the U.S. government and private sector entities.
    DHS recommends that network administrators review the Security Publication for more information and implement the recommendations provided.

    This product is provided subject to this Notification and this Privacy & Use policy.





    Click here to view the article.
Working...
X