Several French critical networks subjected to Russian APT attacks

BleepingComputer reports that French government agencies, universities, businesses, research institutes, and think tanks had their networks compromised by Russian state-sponsored threat operation APT28, also known as Fancy Bear and Strontium, in cyberespionage attacks that commenced during the last six months of 2021.

Article Link: Several French critical networks subjected to Russian APT attacks | SC Media