Tag: group
-
Suspected Russian hackers target Ukrainian defense enterprises in new espionage campaign
by
in SecurityNewsUkraine’s military computer emergency response team said the group sent phishing emails disguised as invitations to a legitimate defense conference that took place in Kyiv last week.]]> First seen on therecord.media Jump to article: therecord.media/suspected-russian-hackers-target-ukrainian-enterprises-espionage
-
Texas Teen Arrested for Scattered Spider Telecom Hacks
by
in SecurityNewsAn FBI operation nabbed a member of the infamous cybercrime group, who is spilling the tea on key Scattered Spider members and their tactics. First seen on darkreading.com Jump to article: www.darkreading.com/cyberattacks-data-breaches/texas-teen-arrested-scattered-spider-telecom-hacks
-
Key electricity distributor in Romania warns of ‘cyber attack in progress’
by
in SecurityNewsElectrica Group said it has taken “protective measures” after detecting a cyberattack days after the country annulled its presidential election over accusations of Russian meddling. First seen on therecord.media Jump to article: therecord.media/electric-distributor-cyberattack-romania
-
Bahrain faces legal action after planting Pegasus spyware on UK blogger
by
in SecurityNewsA court has given the go-ahead to UK-based blogger Yusuf Al-Jamri to seek damages from the Kingdom of Bahrain after it deployed spyware from Israel’s NSO Group to hack his phone First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366616823/Bahrain-faces-legal-action-after-planting-Pegasus-spyware-on-UK-blogger
-
Deloitte Responds After Ransomware Group Claims Data Theft
by
in SecurityNewsDeloitte has issued a response after the Brain Cipher ransomware group claimed to have stolen over 1 Tb of information belonging to the company. The post Deloitte Responds After Ransomware Group Claims Data Theft appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/deloitte-responds-after-ransomware-groups-claims-data-theft/
-
Unmasking Termite, the Ransomware Gang Claiming the Blue Yonder Attack
by
in SecurityNewsThis new ransomware group is likely a new variant of Babuk, said Cyble threat intelligence analysts First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/termite-ransomware-blue-yonder/
-
TPM 2.0: The new standard for secure firmware
by
in SecurityNewsConnected devices are better protected from cyberattacks and less likely to be compromised by errors thanks to the new TPM 2.0 specification from the Trusted Computing Group … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2024/12/09/trusted-computing-group-trusted-platform-module-tpm-2-0/
-
Gen AI use cases rising rapidly for cybersecurity, but concerns remain
by
in SecurityNews
Tags: ai, attack, automation, awareness, ceo, ciso, compliance, control, cybersecurity, data, detection, finance, framework, fraud, GDPR, governance, grc, group, guide, Hardware, HIPAA, incident response, intelligence, international, malware, middle-east, monitoring, phishing, privacy, RedTeam, regulation, risk, risk-assessment, risk-management, soc, software, strategy, technology, threat, tool, training, usaGenerative AI is being embedded into security tools at a furious pace as CISOs adopt the technology internally to automate manual processes and improve productivity. But research also suggests this surge in gen AI adoption comes with a fair amount of trepidation among cybersecurity professionals, which CISOs must keep in mind when weaving gen AI…
-
Security Affairs newsletter Round 501 by Pierluigi Paganini INTERNATIONAL EDITION
by
in SecurityNewsA new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs are free in your email box. Enjoy a new round of the weekly SecurityAffairs newsletter, including the international press. RedLine info-stealer campaign targets Russian businesses through pirated corporate software 8Base ransomware group hacked Croatia’s Port of Rijeka…
-
BlueAlpha Exploits Cloudflare Tunnels for GammaDrop Malware Infrastructure
by
in SecurityNewsThe Insikt Group has uncovered a sophisticated cyber-espionage operation conducted by BlueAlpha, a state-sponsored threat actor with links to the Russian Federal Security Service (FSB). The campaign targets Ukrainian entities... First seen on securityonline.info Jump to article: securityonline.info/bluealpha-exploits-cloudflare-tunnels-for-gammadrop-malware-infrastructure/
-
8Base ransomware group hacked Croatia’s Port of Rijeka
by
in SecurityNewsThe 8Base ransomware group attacked Croatia’s Port of Rijeka, stealing sensitive data, including contracts and accounting info. A cyber attack hit the Port of Rijeka in Croatia, the 8Base ransomware group claimed responsibility for the security breach. The Port of Rijeka (Luka Rijeka d.d.), Croatia’s largest dry cargo concessionaire, provides maritime traffic services, port operations,…
-
Deloitte Denies Breach, Claims Only Single System Affected
by
in SecurityNewsRansomware group Brain Cipher claimed to have breached Deloitte UK and threatened to publish the data it had stolen earlier this week. However, despite the claims, a Deloitte spokesperson said that its investigation indicates that the allegations relate to a single client’s system outside the Deloitte network. “No Deloitte systems have been impacted,” the spokesperson…
-
Spyware Campaign Targets Sino Minority Groups via WeChat
by
in SecurityNewsPossible Chinese-state sponsored Exploit Kit Using Browser Flaws to Deploy Spyware. A possible Chinese-state threat group is targeting vulnerabilities in messaging apps to deliver spyware in cross-platform devices used by members of ethnic minorities targeted for repression by Beijing. Trend Micro dubs the group Earth Minotaur. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/spyware-campaign-targets-sino-minority-groups-via-wechat-a-26998
-
Emerging Ransomware Group Termite Claims Attack on Blue Yonder
by
in SecurityNewsTermite, an emerging ransomware group that launched its data leak site in late October and appears to be using a modified version of the Babuk malware, is claiming responsibility for the hack of giant SaaS provider Blue Yonder late last month that disrupted the operations of several corporations, including Starbucks. First seen on securityboulevard.com Jump…
-
Russian BlueAlpha APT Exploits Cloudflare Tunnels to Distribute Custom Malware
by
in SecurityNewsBlueAlpha, a Russian state-sponsored group, is actively targeting Ukrainian individuals and organizations by using spearphishing emails with malicious HTML attachments to deliver GammaLoad malware. To evade detection, BlueAlpha is leveraging Cloudflare Tunnels to conceal their infrastructure and using DNS fast-fluxing for their C2 servers, as this ongoing campaign, active since early 2024, highlights the persistent…
-
Russian Hackers Hijacked Pakistani Actor Servers For C2 Communication
by
in SecurityNewsSecret Blizzard, a Russian threat actor, has infiltrated 33 command-and-control (C2) servers belonging to the Pakistani group Storm-0156, which allows Secret Blizzard to access networks of Afghan government entities and Pakistani operators. They have deployed their own malware, TwoDash and Statuezy, and leveraged Storm-0156’s malware, Waiscot and CrimsonRAT, to gather intelligence on targeted networks, which…
-
Hackers Leveraging Cloudflare Tunnels, DNS Fast-Flux to Hide GammaDrop Malware
by
in SecurityNewsThe threat actor known as Gamaredon has been observed leveraging Cloudflare Tunnels as a tactic to conceal its staging infrastructure hosting a malware called GammaDrop.The activity is part of an ongoing spear-phishing campaign targeting Ukrainian entities since at least early 2024 that’s designed to drop the Visual Basic Script malware, Recorded Future’s Insikt Group said…
-
8 biggest cybersecurity threats manufacturers face
by
in SecurityNews
Tags: access, ai, apt, attack, authentication, automation, awareness, business, china, cloud, computer, control, cyber, cyberattack, cybercrime, cybersecurity, data, data-breach, ddos, detection, email, encryption, exploit, extortion, firmware, framework, group, Hardware, india, infrastructure, intelligence, international, Internet, iot, iran, lazarus, leak, malicious, malware, monitoring, network, nis-2, north-korea, open-source, password, phishing, ransom, ransomware, regulation, risk, risk-analysis, risk-assessment, russia, service, software, strategy, supply-chain, technology, threat, update, vulnerability, windowsThe manufacturing sector’s rapid digital transformation, complex supply chains, and reliance on third-party vendors make for a challenging cyber threat environment for CISOs.Manufacturers, often prime targets for state-sponsored malicious actors and ransomware gangs, face the difficult task of maintaining cost-effective operations while modernizing their network infrastructure.”Many manufacturing systems rely on outdated technology that lacks modern…
-
Data deletion enters the ransomware chat
by
in SecurityNewsRansomware remains one of the biggest cyber threats to companies today. In a survey by security provider Cohesity, 83% of respondents said they were affected by a ransomware attack in the first half of 2024. According to security experts, there is no relief in sight for 2025 either.But according to security provider G Data, an unsettling…
-
CISOs still cautious about adopting autonomous patch management solutions
by
in SecurityNews
Tags: automation, business, cisco, ciso, cloud, control, crowdstrike, cybersecurity, email, exploit, firmware, group, infosec, microsoft, open-source, regulation, risk, software, strategy, technology, update, vulnerability, windowsFailing to patch vulnerabilities keeps biting CISOs.The most recent evidence: Last month, the Five Eyes cybersecurity agencies in the US, the UK, Australia, Canada, and New Zealand reported that the top 15 vulnerabilities routinely exploited last year included one that dated back to 2020 (a Microsoft Netlogon hole); one that dated back to 2021 (in…
-
Government agencies urged to use encrypted messaging after Chinese Salt Typhoon hack
by
in SecurityNewsChinese hacking of US telecom networks raises questions about the exploitation by hostile hacking groups of government backdoors to provide lawful access to telecoms services First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366616972/Government-agencies-urged-to-use-encrypted-messaging-after-Chinese-Salt-Typhoon-hack
-
Trojan-as-a-Service Hits Euro Banks, Crypto Exchanges
At least 17 affiliate groups have used the DroidBot Android banking Trojan against 77 financial services companies across Europe, with more to come, researchers warn. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/trojan-service-hits-euro-banks-crypto-exchanges
-
Russian APT Hackers Co-Opt Pakistani Infrastructure
by
in SecurityNewsFSB Hackers Have Hijacked Others’ Command and Control Before. A Russian state hacking group hijacked the command and control infrastructure of a Pakistan-based espionage network as part of an ongoing intelligence-gathering operation targeting victims in Asia, finds a report from Microsoft and Black Lotus Labs. First seen on govinfosecurity.com Jump to article: www.govinfosecurity.com/russian-apt-hackers-co-opt-pakistani-infrastructure-a-26982
-
Deloitte Hacked Brain Cipher Group Claim to Have Stolen 1 TB of Data
by
in SecurityNewsBrain Cipher has claimed to have breached Deloitte UK and exfiltrated over 1 terabyte of sensitive data. Emerging in June 2024, Brain Cipher has quickly established a reputation for its aggressive cyberattacks, with a notable incident involving According to statements released by Brain Cipher, they have exploited critical weaknesses within Deloitte UK’s cybersecurity infrastructure. The…
-
T-Mobile undeterred as telecom sector reels from attack campaign
by
in SecurityNewsCybersecurity Dive spoke with CSO Jeff Simon about how the carrier says it thwarted a threat group resembling Salt Typhoon despite its past security failures. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/tmobile-salt-typhoon-telecom-attack-campaign/734729/
-
At least 8 US companies hit in telecom attack spree, officials say
A deputy national security advisor warned that the China-affiliated Salt Typhoon attack spree potentially infiltrated more telecom companies and the threat group still has network access. First seen on cybersecuritydive.com Jump to article: www.cybersecuritydive.com/news/telecom-hack-salt-typhoon-china/734686/
-
Telecom Giant BT Group Hit by Black Basta Ransomware
by
in SecurityNewsBT Group, a major telecommunications firm, has been hit by a ransomware attack from the Black Basta group. The attack targeted the company’s Conferencing division, leading to server shutdowns and potential data theft. First seen on hackread.com Jump to article: hackread.com/telecom-giant-bt-group-black-basta-ransomware-attack/