FireEye reported that the Russian hacking group code name APT28 are targeting the hospitality sector since last month and is targeted at travelers to hotels throughout Europe and the Middle East. The report further says, the hackers have used several notable techniques in these incidents such as sniffing passwords fromRead More…