Security News

Mispadu Trojan Targets Europe, Thousands of Credentials Compromised
2024-04-03 09:32

The banking trojan known as Mispadu has expanded its focus beyond Latin America (LATAM) and Spanish-speaking individuals to target users in Italy, Poland, and Sweden. Targets of the ongoing...

Growing AceCryptor attacks in Europe
2024-03-20 11:00

ESET Research has recorded a considerable increase in AceCryptor attacks, with detections tripling between the first and second halves of 2023. In recent months, researchers registered a significant change in how AceCryptor is used, namely that the attackers spreading Rescoms started utilizing AceCryptor, which was not the case beforehand.

APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme
2024-03-18 05:59

The Russia-linked threat actor known as APT28 has been linked to multiple ongoing phishing campaigns that employ lure documents imitating government and non-governmental organizations (NGOs) in...

Banking Trojans Target Latin America and Europe Through Google Cloud Run
2024-02-26 09:51

Cybersecurity researchers are warning about a spike in email phishing campaigns that are weaponizing the Google Cloud Run service to deliver various banking trojans such as Astaroth (aka...

Europe's data protection laws cut data storage by making information-wrangling pricier
2024-02-21 07:29

Europe's General Data Protection Regulation has led European firms to store and process less data, recent economic research suggests, because the privacy rules are making data more costly to manage. The consequence of Europe's privacy regime, according to the researchers, is that "EU firms decreased data storage by 26 percent and data processing by 15 percent relative to comparable US firms, becoming less 'data-intensive.'".

Europe's largest caravan club admits wide array of personal data potentially accessed
2024-02-12 12:45

The Caravan and Motorhome Club and the experts it drafted to help clean up the mess caused by a January cyberattack still can't figure out whether members' data was stolen. According to an update shared with members late last week and now published on its website, the CAMC listed all the different types of data that might have been accessed, and all the data that definitely wasn't, but remained firmly on the fence as to whether any theft actually took place.

Hyundai Motor Europe hit by Black Basta ransomware attack
2024-02-08 20:16

Car maker Hyundai Motor Europe suffered a Black Basta ransomware attack, with the threat actors claiming to have stolen three terabytes of corporate data."Hyundai Motor Europe is experiencing IT issues, which the company is working to resolve as quickly as possible," Hyundai told BleepingComputer at the time.

Major IT outage at Europe's largest caravan and RV club makes for not-so-happy campers
2024-01-24 17:30

The UK's Caravan and Motorhome Club is battling a suspected cyberattack with members reporting widespread IT outages for the past five days. Multiple CAMC members approached The Register to complain about the outages, which according to their accounts have caused near-total digital disruption at the company that represents 1 million members.

Red Hat: UK Leads Europe in IT Automation, But Key Challenges Persist
2023-11-14 21:45

The U.K.'s position as a financial services hub puts it ahead in enterprise-wide IT automation, says Red Hat. Red Hat's report, Thriving through change with enterprise-wide IT automation, surveyed 1,200 IT leaders in the aforementioned four countries about the role of automation in their businesses and the challenges they faced in adopting new technologies.

Bad eIDAS: Europe ready to intercept, spy on your encrypted HTTPS connections
2023-11-08 08:27

One of the requirements of eIDAS 2.0 is that browser makers trust government-approved Certificate Authorities and do not implement security controls beyond those specified by the European Telecommunications Standards Institute. When a browser visits that site, the website presents a public portion of its CA-issued certificate to the browser, and the browser checks the cert was indeed issued by one of the CAs it trusts, using the root certificate, and is correct for that site.