Security News

eCrime campaigns outpace state-sponsored activity in first half of 2020
2020-09-16 04:00

CrowdStrike has released an annual report that reviews intrusion trends during the first half of 2020 and provides insights into the current landscape of adversary tactics, which has been heavily impacted this year by the remote workforce environment of COVID-19. First half of 2020 hands-on-keyboard intrusion activity surpasses all of 2019.

Cybercriminals, state-sponsored groups ramping up attacks exploiting COVID-19 pandemic
2020-04-08 14:48

Since January, the two longtime cybersecurity experts have looked at how cybercriminals, ransomware groups, and several nation state actors quickly became involved in coronavirus-themed attacks, leveraging fears about the virus to steal money and information from thousands of people. Cybercriminals have also expanded attacks to take advantage of the fact that most countries are under quarantine, forcing millions to now work from home.

Russian state-sponsored hackers have been sniffing Middle East defence firms, warns Trend Micro
2020-03-19 19:42

The Russian hacking crew known variously as APT28, Fancy Bear and Pawn Storm has been targeting defence companies with Middle Eastern outposts, according to Trend Micro. A new report from the threat intel firm says that the Russian state-backed hacking outfit went on a spree of targeting defence firms in the Middle East back in May last year.

State-Sponsored Cyberspies Use Sophisticated Server Firewall Bypass Technique
2020-02-25 16:33

A threat actor - likely a state-sponsored cyberespionage group - has used a sophisticated technique to allow a piece of malware hosted on a server to communicate with command and control servers through a firewall. It's unclear exactly how the attackers planted the malware, but researchers believe they may have accessed the server through a dictionary attack on an exposed SSH port.

State-sponsored actors may have abused Twitter API to de-anonymize users
2020-02-04 11:11

A Twitter API that's intended to help new account holders find people they may already know on Twitter has been abused by known and unknown actors to tie usernames to phone numbers and potentially de-anonymize certain users. "On December 24, 2019 we became aware that someone was using a large network of fake accounts to exploit our API and match usernames to phone numbers. We immediately suspended these accounts and are disclosing the details of our investigation to you today because we believe it's important that you are aware of what happened, and how we fixed it," Twitter shared on Monday.

Google Shares Data on State-Sponsored Hacking Attempts
2019-11-27 14:38

Google’s Threat Analysis Group (TAG) this week shared some data on government-backed hacking and disinformation attempts targteting its customers. read more

Mobile malware increasingly being used for espionage by state-sponsored groups
2019-10-23 19:15

State-sponsored groups take advantage of the lack of effective mobile malware solutions to target mobile users, according to a new report from BlackBerry.

NSA: Multiple State-Sponsored APTs Exploiting Enterprise VPN Flaws
2019-10-09 12:07

After the UK’s National Cyber Security Centre (NCSC) issued an alert, the National Security Agency (NSA) in the United States has also warned organizations that multiple state-sponsored threat...

State-Sponsored Hackers Use Sophisticated DNS Hijacking in Ongoing Attacks
2019-04-18 16:17

With growing concern over DNS manipulation attacks, details on a new elite state-sponsored DNS hijacking campaign have been released. Called operation Sea Turtle, researchers believe that at least...

State-Sponsored DNS Hijacking Infiltrates 40 Firms Globally
2019-04-17 17:32

An ongoing campaign, active since 2017, has been stealing credentials via global DNS hijacking attacks.