3.1 million customer records possibly stolen in Toyota hack
Personal information of some 3.1 million Toyota customers may have been leaked outside the company, the Toyota Motor Corporation (TMC) announced on Friday. The announcement …
ASUS confirms server compromise, releases fixed Live Update tool
ASUS has finally confirmed that its servers were compromised and that its ASUS Live Update tool has been tampered with, as revealed on Monday. “ASUS has also implemented …
Making it harder for attackers to know when a system begins to deceive a bad actor
Can you deceive a deceiver? That’s the question that computer scientists at Binghamton University, State University of New York have recently been exploring. Assistant …
Operation Oceansalt research reveals cyber-attacks targeting South Korea, USA and Canada
McAfee released a report announcing the discovery of a new cyber espionage campaign targeting South Korea, the United States and Canada. The new campaign uses a data …
GreyEnergy group targeting critical infrastructure with espionage
ESET has uncovered details of a successor to the BlackEnergy APT group. Named GreyEnergy by ESET, this threat actor focuses on espionage and reconnaissance, quite possibly in …
Researchers link Industroyer to NotPetya
ESET researchers believe they have found evidence that the TeleBots APT was behind the December 2016 attacks against the Ukraine energy sector that resulted in blackouts …
APTs are targeting IT service providers
Managed service providers (MSPs) and cloud service providers (CSPs) are under attack by advanced persistent threat (APT) groups, the U.S. Department of Homeland Security …
Hackers impersonate women online to get into target corporate networks
By all (online) accounts, Mia Ash was a pretty and successful photographer based in London, and she was looking for friendship and love on the Internet. Her LinkedIn account …
Review: Advanced Persistent Security
About the authors Ira Winkler, CISSP is President of the Internet Security Advisors Group. He is considered one of the world’s most influential security professionals. Araceli …
Backdoored Firefox extension checks Instagram for C&C info
Turla, an APT cyberespionage group that has been targeting corporations, intelligence and other government agencies for years, is using a malicious Firefox extension to …
Malware framework using legitimate utilities lobbed at government agencies
Bitdefender researchers have unearthed a previously unknown malware framework that, unlike those used by most APTs, contains many legitimate utilities. Dubbed Netrepser, the …
Turla gets ready to target Mac users
The cyber espionage group deploying the Turla (aka Snake, Uroburos, or Agent.BTZ) malware framework is expected to be able to target Mac users soon. The APT group The group, …
Featured news
Resources
Don't miss
- Solana’s popular web3.js library backdoored in supply chain compromise
- How widespread is mercenary spyware? More than you think
- Product showcase: Securing Active Directory passwords with Specops Password Policy
- PoC exploit for critical WhatsUp Gold RCE vulnerability released (CVE-2024-8785)
- SafeLine: Open-source web application firewall (WAF)