Remove tag spying
article thumbnail

Commercial spyware vendors are behind most zero-day exploits discovered by Google TAG

Security Affairs

Google’s TAG revealed that Commercial spyware vendors (CSV) were behind most of the zero-day vulnerabilities discovered in 2023. Surveillance software is used to spy on high-risk users, including journalists, human rights defenders, dissidents and opposition party politicians. ” reads the report published by Google.

article thumbnail

Google TAG argues surveillance firm RCS Labs was helped by ISPs to infect mobile users

Security Affairs

Google’s Threat Analysis Group (TAG) revealed that the Italian spyware vendor RCS Labs was supported by ISPs to spy on users. TAG researchers tracked more than 30 vendors selling exploits or surveillance capabilities to nation-state actors. ” continues the analysis. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 428 by Pierluigi Paganini – International edition

Security Affairs

Russia-linked APT Gamaredon starts stealing data from victims between 30 and 50 minutes after the initial compromise The source code of the BlackLotus UEFI Bootkit was leaked on GitHub US CISA warns of Rockwell Automation ControlLogix flaws Indexing Over 15 Million WordPress Websites with PWNPress New AVrecon botnet remained under the radar for two (..)

article thumbnail

Security Affairs newsletter Round 455 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

CISA warns of actively exploited Ivanti EPMM flaw CVE-2023-35082 The Quantum Computing Cryptopocalypse – I’ll Know It When I See It Kansas State University suffered a serious cybersecurity incident CISA adds Chrome and Citrix NetScaler to its Known Exploited Vulnerabilities catalog Google TAG warns that Russian COLDRIVER APT is using a custom backdoor (..)

Security 104
article thumbnail

Russia-linked Cold River APT targeted US nuclear research laboratories

Security Affairs

In March 2022, the Google Threat Analysis Group (TAG) spotted phishing and malware attacks targeting Eastern European and NATO countries, including Ukraine. Cybersecurity and intelligence experts observed an escalation in the activity associated with the Cold River APT since the invasion of Ukraine. “The digital blitz against the U.S.

article thumbnail

Security Affairs newsletter Round 431 by Pierluigi Paganini – International edition

Security Affairs

Rapid7 found a bypass for the recently patched actively exploited Ivanti EPMM bug Russian APT29 conducts phishing attacks through Microsoft Teams Hackers already installed web shells on 581 Citrix servers in CVE-2023-3519 attacks Zero-day in Salesforce email services exploited in targeted Facebook phishing campaign Burger King forgets to put a password (..)

article thumbnail

Dark Basin, a hack-for-hire group that remained under the radar for 7 years

Security Affairs

“A little-known Indian IT firm offered its hacking services to help clients spy on more than 10,000 email accounts over a period of seven years.” ” Recently Google TAG has published its first TAG quarterly report , the Q1 2020 TAG Bulletin , that provides insights on the campaigns monitored in the first quarter of 2020.

Phishing 100