Russian hackers used NSA’s leaked EternalBlue exploit to spy on hotel guests

(Source: CSO Online) Now the security firm FireEye says it has a “moderate confidence” that Fancy Bear, or APT28, the hacking group linked to the Russian government and accused …