Tag: espionage
-
FCC creates national security council to counter cyber threats from China
by
in SecurityNews
Tags: 5G, access, ai, attack, breach, china, communications, computing, cyber, cyberattack, cybersecurity, data, espionage, government, group, hacking, incident, infrastructure, Internet, microsoft, office, strategy, supply-chain, technology, threat, vulnerabilityThree-pronged strategy: The council will pursue a tripartite strategy focusing on reducing dependency, mitigating vulnerabilities, and ensuring American technological leadership.First, it aims to reduce American technology and telecommunications sectors’ trade and supply chain dependencies on foreign adversaries. This goal aligns with broader government efforts to “friend-shore” critical technology supply chains and decrease reliance on potentially…
-
Attackers attempted hijacking 12,000 GitHub accounts with click-fix alerts
by
in SecurityNewsPossible DPRK links: Luc4m’s X post hinted at possible nation-state connections, adding, “Smells #DPRK?” While nothing else was said on the X thread, North Korea is known for using click-fix attacks for its cyber espionage activities, with Contagious Interviews being a prominent one of those campaigns.All GitHub fake alerts included the same login information, location:…
-
Denmark warns of increased state-sponsored campaigns targeting the European telcos
by
in SecurityNewsDenmark ‘s cybersecurity agency warns of increased state-sponsored campaigns targeting the European telecom companies Denmark raised the cyber espionage threat level for its telecom sector from medium to high due to rising threats across Europe. The Danish Social Security Agency published a new threat assessment for the cyber threat to the telecommunications sector that highlights…
-
Squid Werewolf APT Masquerades as Recruiters in Espionage Campaign Targeting Key Employees
by
in SecurityNewsThe BI.ZONE Threat Intelligence team has uncovered a new cyber-espionage campaign attributed to Squid Werewolf, also known as First seen on securityonline.info Jump to article: securityonline.info/squid-werewolf-apt-masquerades-as-recruiters-in-espionage-campaign-targeting-key-employees/
-
Chinese espionage group UNC3886 targets Juniper routers
by
in SecurityNewsAdvanced persistent threat group UNC3886 deployed custom backdoors on end-of-life Juniper Networks routers, underscoring the need for timely patching and advanced security monitoring First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366620812/Chinese-espionage-group-UNC3886-targets-Juniper-routers
-
Europe’s telecoms sector under increased threat from cyber spies, warns Denmark
by
in SecurityNewsState-sponsored cyber espionage is a bigger threat than ever to Europe’s telecommunications networks, according to a new assessment from Denmark’s government. First seen on therecord.media Jump to article: therecord.media/europe-increased-cyber-espionage-telecoms-denmark-report
-
Silk Typhoon Targeting IT Supply Chains and Network Devices, Microsoft Reports
by
in SecurityNews
Tags: china, espionage, exploit, group, intelligence, microsoft, network, supply-chain, tactics, threatMicrosoft Threat Intelligence has issued new reporting about tactics being used by Silk Typhoon (also called APT27 or HAFNIUM by some researchers). Silk Typhoon is a Chinese espionage group, observed targeting Microsoft Exchange Servers in 2021, now reported to be targeting common IT solutions for initial access. Microsoft reports that Silk Typhoon exploits unpatched applications,……
-
5 Things To Know About China-Linked Juniper Router Attacks
by
in SecurityNewsJuniper Networks has released a fix for a Junos OS vulnerability, which Mandiant researchers say has been exploited by a China-based espionage group. First seen on crn.com Jump to article: www.crn.com/news/security/2025/5-things-to-know-about-china-linked-juniper-router-attacks
-
FCC launches national security unit to counter state-linked threats to US telecoms
by
in SecurityNewsThe new council is part of an;effort to thwart Salt Typhoon and other cyber espionage groups. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/fcc-national-security-council/742440/
-
North Korean Hackers Use Google Play Malware to Steal SMS, Calls Screenshots
by
in SecurityNewsCybersecurity researchers at Lookout Threat Lab have uncovered a sophisticated Android surveillance tool dubbed >>KoSpy,
-
Chinese Hacked Exploit Juniper Networks Routers to Implant Backdoor
by
in SecurityNewsCybersecurity researchers have uncovered a sophisticated cyber espionage campaign targeting critical network infrastructure, marking a significant evolution in tactics by Chinese state-sponsored hackers. Mandiant, a leading cybersecurity firm, has discovered multiple custom backdoors deployed on Juniper Networks’ routers, attributing the activity to a Chinese espionage group known as UNC3886. The backdoors provided attackers with persistent…
-
China-linked APT UNC3886 targets EoL Juniper routers
by
in SecurityNewsMandiant researchers warn that China-linked actors are deploying custom backdoors on Juniper NetworksJunos OS MX routers. In mid-2024, Mandiant identified custom backdoors on Juniper Networks’ Junos OS routers, and attributed the attacks to a China-linked espionage group tracked as UNC3886. These TINYSHELL-based backdoors had various capabilities, including active and passive access and a script to…
-
Chinese Cyber Espionage Group UNC3886 Backdoored Juniper Routers
by
in SecurityNewsUNC3886 hackers target Juniper routers with custom backdoor malware, exploiting outdated systems for stealthy access and espionage. Learn how to stay protected. First seen on hackread.com Jump to article: hackread.com/chinese-group-unc3886-backdoor-juniper-routers/
-
SideWinder APT Group: Maritime Nuclear Targets, Evolved Malware
The SideWinder Advanced Persistent Threat (APT) group has expanded its cyber-espionage operations, targeting the maritime and nuclear sectors First seen on securityonline.info Jump to article: securityonline.info/sidewinder-apt-group-maritime-nuclear-targets-evolved-malware/
-
North Korean Cyber Espionage Group Kimsuky Exploits University Website in Watering Hole Attack
by
in SecurityNewsCybersecurity researchers from ESTsecurity’s Security Response Center (ESRC) have uncovered a new watering hole attack campaign attributed to First seen on securityonline.info Jump to article: securityonline.info/north-korean-cyber-espionage-group-kimsuky-exploits-university-website-in-watering-hole-attack/
-
Spyware in bogus Android apps is attributed to North Korean group
by
in SecurityNewsA North Korean nation-state group tracked as APT37 or ScarCruft placed infected utilities in Android app stores as part of an espionage campaign, according to researchers at Lookout. First seen on therecord.media Jump to article: therecord.media/north-korea-malware-android-apps-kospy-apt37-scarcruft
-
Chinese Hackers Breach Juniper Networks Routers With Custom Backdoors and Rootkits
The China-nexus cyber espionage group tracked as UNC3886 has been observed targeting end-of-life MX routers from Juniper Networks as part of a campaign designed to deploy custom backdoors, highlighting their ability to focus on internal networking infrastructure.”The backdoors had varying custom capabilities, including active and passive backdoor functions, as well as an embedded script that…
-
Chinese Hackers Implant Backdoor Malware on Juniper Routers
Mandiant revealed that Chinese espionage actor UNC3886 has deployed modified versions of the TinyShell backdoor across multiple Juniper OS routers First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/chinese-backdoor-malware-juniper/
-
UK ‘Extremely Worried’ About Cyberthreats
by
in SecurityNewsRisk of Espionage and Disruption Key Risks, Lawmakers Warned. The British government is extremely worried about the Chinese and Russian cyberespionage and disruptive hacks, government officials told the U.K. Public Accounts Committee on Monday. The United Kingdom has faced a substantial escalation in cyberthreats in the last three years, lawmakers heard. First seen on govinfosecurity.com…
-
UK ‘Extremely Worried’ About Cyber Threats
by
in SecurityNewsRisk of Espionage and Disruption Key Risks, Lawmakers Warned. The British government is extremely worried about the Chinese and Russian cyber espionage and disruptive hacks, government officials told the UK Public Accounts Committee on Monday. The United Kingdom has faced a substantial escalation in cyberthreats in the last three years, lawmakers heard. First seen on…
-
Blind Eagle: “¦And Justice for All
by
in SecurityNewsey Points Introduction APT-C-36, also known as Blind Eagle, is a threat group that engages in both espionage and cybercrime. It primarily targets organizations in Colombia and other Latin American countries. Active since 2018, this Advanced Persistent Threat (APT) group focuses on government institutions, financial organizations, and critical infrastructure. Blind Eagle is known for employing…
-
âš¡ THN Weekly Recap: New Attacks, Old Tricks, Bigger Impact
by
in SecurityNewsCyber threats today don’t just evolve”, they mutate rapidly, testing the resilience of everything from global financial systems to critical infrastructure. As cybersecurity confronts new battlegrounds”, ranging from nation-state espionage and ransomware to manipulated AI chatbots”, the landscape becomes increasingly complex, prompting vital questions: How secure are our cloud environments? Can our First seen on…
-
UK Cybersecurity Weekly News Roundup 9 March 2025
by
in SecurityNews
Tags: android, attack, backdoor, breach, china, cloud, compliance, computer, cyber, cyberattack, cybercrime, cybersecurity, data, espionage, exploit, government, group, hacker, infrastructure, international, malware, microsoft, network, ransomware, regulation, resilience, service, skills, software, theft, update, vulnerabilityWelcome to this week’s edition of our cybersecurity news roundup, bringing you the latest developments and insights from the UK and beyond. Microsoft Engineer’s Transition to Cybersecurity Ankit Masrani, a 36-year-old software engineer, successfully transitioned into a cybersecurity role at Microsoft. With a background in IT and a Master’s degree in computer science, Masrani secured…
-
Canadian intelligence agency warns of threat AI poses to upcoming elections
by
in SecurityNewsInfluence and espionage campaigns, boosted by AI, are likely to be aimed at Canada’s upcoming elections, says a new report from the CSE, the country’s signals and cyber intelligence agency. First seen on therecord.media Jump to article: therecord.media/canada-cyber-agency-elections-warning-ai-
-
Zero-Day Attacks Stolen Keys: Silk Typhoon Breaches Networks
by
in SecurityNewsMicrosoft Threat Intelligence has uncovered a strategic shift in the tactics of Silk Typhoon, a Chinese state-backed cyber-espionage First seen on securityonline.info Jump to article: securityonline.info/zero-day-attacks-stolen-keys-silk-typhoon-breaches-networks/
-
UNK_CraftyCamel: New Threat Group Using Polyglot Malware in UAE
by
in SecurityNewsCybersecurity researchers at Proofpoint have identified a highly targeted cyber-espionage campaign employing polyglot malware to compromise aviation, satellite First seen on securityonline.info Jump to article: securityonline.info/unk_craftycamel-new-threat-group-using-polyglot-malware-in-uae/
-
Microsoft Warns of Silk Typhoon Hackers Exploiting Cloud Services to Attack IT Supply Chain
by
in SecurityNewsMicrosoft Threat Intelligence has identified a significant shift in tactics by Silk Typhoon, a Chinese espionage group, now targeting common IT solutions such as remote management tools and cloud applications for initial access. This well-resourced and technically proficient threat actor has demonstrated a large targeting footprint among Chinese threat actors, exploiting vulnerabilities in edge devices…
-
Chinese Silk Typhoon Group Targets IT Tools for Network Breaches
by
in SecurityNewsMicrosoft warns that Chinese espionage group Silk Typhoon now exploits IT tools like remote management apps and cloud services to breach networks. First seen on hackread.com Jump to article: hackread.com/chinese-silk-typhoon-group-it-tools-network-breaches/
-
Silk Typhoon hackers now target IT supply chains to breach networks
by
in SecurityNewsMicrosoft warns that Chinese cyber-espionage threat group ‘Silk Typhoon’ has shifted its tactics, now targeting remote management tools and cloud services in supply chain attacks that give them access to downstream customers. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/silk-typhoon-hackers-now-target-it-supply-chains-to-breach-networks/