ANSSI Alerts: APT28’s Stealthy Strikes on France

The hacking consortium APT28 (also known as Strontium or Fancy Bear) has been assailing governmental entities, businesses, universities, research institutions, and analytical centers in France since mid-2021. According to a recent report by France’s...