Russian APT28 Hackers Targeting High-Value Orgs with NTLM Relay Attacks

Russian state-sponsored actors have staged NT LAN Manager (NTLM) v2 hash relay attacks through various methods from April 2022 to November 2023, targeting high-value targets worldwide. The attacks, attributed to an “aggressive” hacking crew called APT28, have set their eyes on organizations dealing with foreign affairs, energy, defense, and transportation, as well as those involved…

Maybe count to 10 before you tweet

Welcome to Startups Weekly — your weekly recap of everything you can’t miss from the world of startups. Sign up here to get it in your inbox every Friday. Garry Tan heads up Y Combinator, the most powerful startup program in the world. At the tail end of last week, he tweeted — I mean,…

Maybe count to 10 before you tweet

Welcome to Startups Weekly — your weekly recap of everything you can’t miss from the world of startups. Sign up here to get it in your inbox every Friday. Garry Tan heads up Y Combinator, the most powerful startup program in the world. At the tail end of last week, he tweeted — I mean,…

Maybe count to 10 before you tweet

Welcome to Startups Weekly — your weekly recap of everything you can’t miss from the world of startups. Sign up here to get it in your inbox every Friday. Garry Tan heads up Y Combinator, the most powerful startup program in the world. At the tail end of last week, he tweeted — I mean,…