What price can buy in now?

@skythelimit
Proud to be a shareholder : Microsoft take action in the Russian-Ukraine war. "Today, we’re sharing more about cyberattacks we’ve seen from a Russian nation-state actor targeting Ukraine and steps we’ve taken to disrupt it," the software giant wrote in a blog post. "We recently observed attacks targeting Ukrainian entities from Strontium, a Russian GRU-connected actor we have tracked for years." Strontium is Microsoft’s label for a group others often call Fancy Bear or APT28. The group is connected to the GRU, the intelligence arm of the Russian military. Microsoft said it was able to disrupt some of Strontium’s attacks on targets in Ukraine: "On [Wednesday, April 6], we obtained a court order authorizing us to take control of seven internet domains Strontium was using to conduct these attacks. "We have since redirected these domains to a sinkhole controlled by Microsoft, enabling us to mitigate Strontium’s current use of these domains and enable victim notifications." According to Microsoft, the cyberespionage group was using this infrastructure to target Ukrainian institutions, including media organizations. It was also, the company said, targeting government institutions and think tanks in the U.S. and the European Union. $Microsoft(MSFT)$
Proud to be a shareholder : Microsoft take action in the Russian-Ukraine war. "Today, we’re sharing more about cyberattacks we’ve seen from a Russian nation-state actor targeting Ukraine and steps we’ve taken to disrupt it," the software giant wrote in a blog post. "We recently observed attacks targeting Ukrainian entities from Strontium, a Russian GRU-connected actor we have tracked for years." Strontium is Microsoft’s label for a group others often call Fancy Bear or APT28. The group is connected to the GRU, the intelligence arm of the Russian military. Microsoft said it was able to disrupt some of Strontium’s attacks on targets in Ukraine: "On [Wednesday, April 6], we obtained a court order authorizing us to take control of seven internet domains Strontium was using to conduct these attacks. "We have since redirected these domains to a sinkhole controlled by Microsoft, enabling us to mitigate Strontium’s current use of these domains and enable victim notifications." According to Microsoft, the cyberespionage group was using this infrastructure to target Ukrainian institutions, including media organizations. It was also, the company said, targeting government institutions and think tanks in the U.S. and the European Union. $Microsoft(MSFT)$

Disclaimer: Investing carries risk. This is not financial advice. The above content should not be regarded as an offer, recommendation, or solicitation on acquiring or disposing of any financial products, any associated discussions, comments, or posts by author or other users should not be considered as such either. It is solely for general information purpose only, which does not consider your own investment objectives, financial situations or needs. TTM assumes no responsibility or warranty for the accuracy and completeness of the information, investors should do their own research and may seek professional advice before investing.

Report

Comment

  • Top
  • Latest
empty
No comments yet