Tag: military
-
The Security Interviews: Yevgeny Dibrov, Armis
by
in SecurityNewsArmis CEO Yevgeny Dibrov talks about how his military service and intelligence work opened the door into the world of cyber security entrepreneurship First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366618690/The-Security-Interviews-Yevgeny-Dibrov-Armis
-
Privacy Roundup: Week 7 of Year 2025
by
in SecurityNews
Tags: access, antivirus, api, apple, attack, breach, business, cctv, cve, cybersecurity, data, data-breach, detection, email, exploit, firmware, flaw, google, group, law, leak, malware, microsoft, military, network, password, phishing, privacy, router, scam, service, software, technology, threat, tool, update, virus, vpn, vulnerability, windows, zero-dayThis is a news item roundup of privacy or privacy-related news items for 9 FEB 2025 – 15 FEB 2025. Information and summaries provided here are as-is for warranty purposes. Note: You may see some traditional “security” content mixed-in here due to the close relationship between online privacy and cybersecurity – many things may overlap;…
-
The Murky Ad-Tech World Powering Surveillance of US Military Personnel
by
in SecurityNewsA Florida data broker told a US senator it obtained sensitive data on US military members in Germany from a Lithuanian firm, which denies involvement”, revealing the opaque nature of online ad surveillance. First seen on wired.com Jump to article: www.wired.com/story/rtb-location-data-us-military/
-
Russian hacking group targets critical infrastructure in the US, the UK, and Canada
by
in SecurityNews
Tags: access, attack, blizzard, computer, control, cyber, cyberattack, cybersecurity, data, espionage, exploit, fortinet, group, hacker, hacking, infrastructure, intelligence, international, microsoft, military, network, ransomware, russia, software, strategy, supply-chain, threat, tool, ukraine, update, vulnerability, zero-trustWeaponizing IT software against global enterprises: Since early 2024, the hackers have exploited vulnerabilities in widely used IT management tools, including ConnectWise ScreenConnect (CVE-2024-1709) and Fortinet FortiClient EMS (CVE-2023-48788). By compromising these critical enterprise systems, the group has gained undetected access to networks, Microsoft warned.”Seashell Blizzard’s specialized operations have ranged from espionage to information operations…
-
Italian Government Denies It Spied on Journalists and Migrant Activists Using Paragon Spyware
by
in SecurityNewsThe Italian government denied it hacked seven cellphones with military-grade surveillance technology from Paragon Solutions. The post Italian Government Denies It Spied on Journalists and Migrant Activists Using Paragon Spyware appeared first on SecurityWeek. First seen on securityweek.com Jump to article: www.securityweek.com/italian-government-denies-it-spied-on-journalists-and-migrant-activists-using-paragon-spyware/
-
This Ad-Tech Company Is Powering Surveillance of US Military Personnel
by
in SecurityNewsIn a letter to a US senator, a Florida-based data broker says it obtained sensitive data on US military members in Germany from a Lithuanian firm, revealing the global nature of online ad surveillance. First seen on wired.com Jump to article: www.wired.com/story/rtb-location-data-us-military/
-
The Rise of Typhoon Cyber Groups
by
in SecurityNews
Tags: access, attack, breach, communications, control, cyber, cyberattack, cybersecurity, data, defense, dns, endpoint, espionage, exploit, finance, government, group, infrastructure, intelligence, iot, military, monitoring, network, phone, resilience, supply-chain, tactics, threat, tool, vulnerability, zero-day -
Russian military hackers deploy malicious Windows activators in Ukraine
by
in SecurityNewsThe Sandworm Russian military cyber-espionage group is targeting Windows users in Ukraine with trojanized Microsoft Key Management Service (KMS) activators and fake Windows updates. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/russian-military-hackers-deploy-malicious-windows-activators-in-ukraine/
-
British military drops basic training to fast track recruitment of ‘cyber warriors’
by
in SecurityNewsThe British government is dropping the traditional fitness and weapons training for specialist cyber military recruits in order to address a cyber skills shortage within His Majesty’s Armed Forces, including in its arm for offensive operations in the National Cyber Force. First seen on therecord.media Jump to article: therecord.media/british-military-drops-basic-training-to-fast-track-cyber-recruits
-
The Rise of the Drone Boats
by
in SecurityNews
Tags: militarySwarms of weaponized unmanned surface vessels have proven formidable weapons in the Black and Red Seas. Can the US military learn the right lessons from it? First seen on wired.com Jump to article: www.wired.com/story/the-rise-of-the-drone-boats/
-
UK Military Fast-Tracks Cybersecurity Recruitment
by
in SecurityNewsThe UK MoD has announced it is fast-tracking the recruitment of specialist cybersecurity roles, with recruits offered a starting salary of above £40,000 First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/uk-military-cybersecurity/
-
Russia’s intelligence recruits Ukrainians for terror attacks via messaging apps
by
in SecurityNewsRussia’s intelligence recruits Ukrainians for terror attacks via messaging apps and forums, offering quick pay, Ukraine’s law enforcement warns. According to Ukraine’s law enforcement, Russian intelligence is using messaging apps and forums to recruit Ukrainians for terrorist attacks, offering quick pay. Ukrainian authorities have recently seen a rise in terrorist attacks on police, military centers,…
-
Paragon Spyware Allegedly Ends Spyware Contract with Italy
by
in SecurityNewsParagon Solutions, an Israeli cybersecurity firm, has reportedly ended its spyware contract with Italy. The termination comes in the wake of revelations that its military-grade hacking software, Graphite, was allegedly used to target 90 individuals, including journalists and activists, across two dozen countries. This includes three Italian figures critical of the government’s policies. The spyware…
-
Spanish Police Arrest Suspected NATO and US Army Hacker
by
in SecurityNewsSpain’s National Police force has arrested a suspected data thief who targeted government and military victims First seen on infosecurity-magazine.com Jump to article: www.infosecurity-magazine.com/news/spanish-police-arrest-nato-us-army/
-
Italian founder of migrant rescue group ‘targeted with spyware’
by
in SecurityNewsLuca Casarini is most prominent person to come forward since WhatsApp said that 90 people, across two dozen countries, had probably been hackedThe Italian founder of the NGO Mediterranea Saving Humans, who has been a vocal critic of Italy’s alleged complicity in abuses suffered by migrants in Libya, has revealed WhatsApp informed him his mobile…
-
Activists critical of Italian PM may have had their phones targeted by Paragon spyware, says WhatsApp
by
in SecurityNewsMessaging app announces that 90 people, residing in two dozen countries, may have had their devices hacked The Italian founder of the NGO Mediterranea Saving Humans, who has been a vocal critic of Italy’s alleged complicity in abuses suffered by migrants in Libya, has revealed WhatsApp informed him his mobile phone was targeted by military-grade…
-
Researchers warn of risks tied to abandoned cloud storage buckets
by
in SecurityNewsCloud storage tools used by military, government and even cybersecurity organizations around the world have been left abandoned by their users, exposing them to a wide variety of security risks. First seen on therecord.media Jump to article: therecord.media/researchers-warn-of-risks-tied-to-abandoned-cloud-storage-buckets
-
Hacker nutzen Google Gemini zur Verstärkung von Angriffen
by
in SecurityNews
Tags: access, ai, apt, chatgpt, ciso, cyber, cyberattack, ddos, framework, google, governance, government, group, hacker, intelligence, LLM, microsoft, military, north-korea, openai, phishing, threat, tool, vulnerability, zero-day -
Russian APT28 Hackers Exploit Zero-Day Vulnerabilities to Target Government and Security Sectors
by
in SecurityNews
Tags: cyber, cybersecurity, espionage, exploit, government, group, hacker, intelligence, military, russia, strategy, tool, ukraine, vulnerability, zero-dayA detailed analysis from Maverits, a leading cybersecurity firm, reveals a significant evolution in the strategies and objectives of APT28, a cyber-espionage group linked to Russia’s GRU military intelligence unit. Covering activities from 2022 to 2024, the report highlights APT28’s integration of advanced tools, evolving methodologies, and intensified campaigns against Ukraine and its allies. Operating…
-
EU Sanctions Russian Intel Officers Linked to Estonia Hack
by
in SecurityNewsEurope Targets Officers of Unit 29155 of the Russian Main Intelligence Directorate. The European Union sanctioned on Monday three officers of a Russian military intelligence unit for their role in cyberattacks targeting Estonia in 2020. The sanctions are tied to the unit’s 2020 hack of the Estonian government departments and the exfiltration of sensitive documents.…
-
EU announced sanctions on three members of Russia’s GRU Unit 29155
by
in SecurityNewsThe EU sanctioned three members of Russia’s GRU Unit 29155 for cyberattacks on Estonia’s government agencies in 2020. The European Union announced sanctions for three members (Nikolay Korchagin, Vitaly Shevchenko, and Yuriy Denisov) of Unit 29155 of Russia’s military intelligence service (GRU) for their involvement in cyberattacks against Estonia in 2020. >>The Council today adopted…
-
New Hacker Group Using 7z UltraVNC Tool to Deploy Malware Evading Detection
by
in SecurityNewsA sophisticated cyber campaign targeting Russian-speaking entities has been identified by cybersecurity researchers, unveiling a deceptive operation imitating the Tactics, Techniques, and Procedures (TTPs) of the Gamaredon APT group. The attackers believed to be part of the GamaCopy group, exploited military-related content as bait, leveraging open-source tools to obscure their activities. The attacks utilized 7z…
-
EU Sanctions Russian GRU Officers for 2020 Cyberattacks on Estonia
by
in SecurityNewsThe Council of the European Union has imposed sanctions on three Russian military officers for their role in First seen on securityonline.info Jump to article: securityonline.info/eu-sanctions-russian-gru-officers-for-2020-cyberattacks-on-estonia/
-
EU sanctions Russian GRU hackers for cyberattacks against Estonia
by
in SecurityNewsThe European Union sanctioned three hackers, part of Unit 29155 of Russia’s military intelligence service (GRU), for their involvement in cyberattacks targeting Estonia’s government agencies in 2020. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/eu-sanctions-russian-gru-hackers-for-cyberattacks-against-estonia/
-
27th January Threat Intelligence Report
by
in SecurityNewsStark Aerospace, a US-based manufacturer specializing in missile systems and UAVs, contractor of the US Military and the Department of Defense (DoD), has been targeted by the INC ransomware group. The attackers […] First seen on research.checkpoint.com Jump to article: research.checkpoint.com/2025/27th-january-threat-intelligence-report/
-
GamaCopy targets Russia mimicking Russia-linked Gamaredon APT
by
in SecurityNewsNew threat actor GamaCopy mimics Russia-linked Gamaredon APT in attacks on Russian-speaking targets. The Knownsec 404 Advanced Threat Intelligence team recently analyzed attacks on Russian-speaking targets using military-themed bait, 7z SFX for payloads, and UltraVNC, mimicking Gamaredon’s TTPs. The researchers linked the activity to the APT Core Werewolf (aka Awaken Likho, PseudoGamaredon), it mimics Gamaredon…
-
Esperts found new DoNot Team APT group’s Android malware
Researchers linked the threat actor DoNot Team to a new Android malware that was employed in highly targeted cyber attacks. CYFIRMA researchers linked a recently discovered Android malware to the Indian APT group known as DoNot Team. The Donot Team (aka APT-C-35 and Origami Elephant) has been active since 2016, it focuses on government and military organizations,…
-
Ukraine restores state registers after suspected Russian cyberattack
by
in SecurityNewsUkraine has restored the infrastructure of its state registers, which were disrupted last month by a major cyberattack believed to have been carried out by Russian military intelligence hackers.]]> First seen on therecord.media Jump to article: therecord.media/ukraine-restores-registers-after-cyberattack
-
Philippines arrests Chinese national suspected of spying on critical infrastructure
by
in SecurityNewsPhilippine authorities have arrested a Chinese national and two Filipino citizens suspected of conducting surveillance on critical infrastructure, including military facilities, the country’s National Bureau of Investigation (NBI) said on Monday.]]> First seen on therecord.media Jump to article: therecord.media/philippines-arrests-chinese-nationa-spying-critical-infrastructure