The CISO’s Guide to APT29

Download the Report

CISOs – download the cybersecurity report “The CISO’s Guide to APT29” now to learn more about the APT29 Russian hacker group.

APT29 (aka Cozy Bear, CozyDuke, the Dukes, or PowerDukes) is best known for its compromise of the Democratic National Committee starting in mid-2015 in advance of the U.S. presidential election the following year.

APT29 presents a dangerous advanced persistent threat. They have links to the Russian government and this makes them all the more dangerous to both commercial and government enterprises. The APT29 group is highly technically skilled and capable of adapting to the defenses of the targets it chooses. APT29 often uses techniques and tools that have been identified in previous attacks.

In this report, we share the specific APT29 tactics, techniques, and procedures as categorized by the MITRE ATT&CK matrix.

The five key takeaways from this report:

  • How do the activities of APT29 map to the MITRE ATT&CK matrix?
  • How do you build and configure an APT29 assessment template?
  • How can you determine if your security controls can protect you against the ATP29 TTPs?
  • How can you operationalize this testing against APT29 and other advanced threats?
  • How can MITRE ATT&CK and breach and attack simulation help?

By submitting this form you indicate that you have read and agree to the terms of our Privacy Policy.