Log in

Whoops! You have to login to access the Reading Center functionalities!

Forgot password?

Search the site...

Reset
Research & Threat Intelligence

Walking on APT31 infrastructure footprints

Felix Aimé
4372 0
Read it later Remove

What's next

SIGMA, design and MITRE ATT&CK… new features of the XDR and CTI platform

Sekoia.io aims to be as close as possible to the users of the platform, meeting their needs in a...

Log4Shell: the defender’s worst nightmare ?

[Since this post concerns a recently-published vulnerability, intelligence regarding latest research will be updated periodically] On Thursday, December 9,...

NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies

NOBELIUM is another name for the APT29 intrusion set¹, operated by a threat actor allegedly linked to the SVR...

Comments are closed.