French Diplomats in Taiwan Are the Most Recent Targets of Cyber-Espionage Campaigns

French Diplomats in Taiwan Are the Most Recent Targets of Cyber-Espionage Campaigns

Spear phishing campaign infects targets with Emissary trojan

  • Linux
  • By Marius Nestor
  • December 28th, 2015
Debian's APT Package Manager to Provide Much Faster Incremental Updates

Debian's APT Package Manager to Provide Much Faster Incremental Updates

The new feature will also be implemented in Ubuntu

  • Security
  • By Catalin Cimpanu
  • December 22nd, 2015
Yahoo Joins Google, Facebook, Twitter in Warning Users of State-Sponsored Attacks

Yahoo Joins Google, Facebook, Twitter in Warning Users of State-Sponsored Attacks

Yahoo will now let you know when governments are trying to hack into your Yahoo Mail account, just like Gmail

  • Security
  • By Catalin Cimpanu
  • December 22nd, 2015
Chinese Hackers Target Taiwanese Politicians Just Before Elections

Chinese Hackers Target Taiwanese Politicians Just Before Elections

Chinese APT16 hackers target anti-Chinese Taiwan opposition

Twitter Starts Warning Users of State-Sponsored Cyber-Attacks

Twitter Starts Warning Users of State-Sponsored Cyber-Attacks

Twitter becomes the third social network to warn users of state-sponsored attacks, after Google and Facebook

  • Security
  • By Catalin Cimpanu
  • December 8th, 2015
State-Sponsored Iranian Hackers Caught Spreading Backdoors in the Middle East

State-Sponsored Iranian Hackers Caught Spreading Backdoors in the Middle East

Symantec detects two distinct cyber-espionage groups

  • Security
  • By Catalin Cimpanu
  • December 1st, 2015
Malware That Hides C&C Server on Dropbox Detected in the Wild

Malware That Hides C&C Server on Dropbox Detected in the Wild

Dropbox abused by Chinese state-sponsored actors

  • Security
  • By Catalin Cimpanu
  • September 30th, 2015
Arabic Cybergang Targets IT Personnel Due to Deeper Access in Hacked Companies

Arabic Cybergang Targets IT Personnel Due to Deeper Access in Hacked Companies

The group targets victims in Egypt, UAE, and Yemen

  • Linux
  • By Silviu Stahie
  • August 19th, 2015
Latest APT 1.1 Release Has "Supercow Powers"

Latest APT 1.1 Release Has "Supercow Powers"

Advanced Package Tool is evolving before our eyes

Flash Player Zero-Day Used by Chinese Cyber-Espionage Group

Flash Player Zero-Day Used by Chinese Cyber-Espionage Group

Attackers use a new ROP technique to bypass protection

China-Based Hackers Launch Attack on Penn State College of Engineering

China-Based Hackers Launch Attack on Penn State College of Engineering

University takes network offline for several days

Microsoft’s TechNet Portal Hosts IP Addresses for Chinese Malware C&C

Microsoft’s TechNet Portal Hosts IP Addresses for Chinese Malware C&C

Advanced persistent threat group monitored since 2013

Naikon APT Group Runs Highly Focused Operations

Naikon APT Group Runs Highly Focused Operations

C&C and proxy servers placed in the victim's country

Victim of Cyber-Attack Replies with Own Backdoor

Victim of Cyber-Attack Replies with Own Backdoor

Two advanced persistent threat groups attack each other

Components of Regin Malware Toolkit May Have Been Used Independently

Components of Regin Malware Toolkit May Have Been Used Independently

Some modules could have been created before 2003

Kaspersky Launches Map of Advanced Persistent Threats

Kaspersky Launches Map of Advanced Persistent Threats

Collection of rare, advanced malware with useful information

Predictions for APT Attacks Go from Bad to Worse in 2015

Predictions for APT Attacks Go from Bad to Worse in 2015

Complexity of cyber-espionage campaigns will increase, more threat actors will join the cyber war scene

 
Want more? Browse: