Microsoft warns that Russian hackers target Windows Print Spooler
MSPoweruser -

Microsoft has issued a warning about a new tool used by a Russia-linked hacking group to exploit a vulnerability in Windows Print Spooler software. There has been a history between Russian hackers and Microsoft with this and this. The hacking group, known as Forest Blizzard (also referred to as APT28, Sednit, Sofacy, and Fancy Bear), […]

Related Articles

Latest in News

More from MSPoweruser