Remove 2007 Remove Encryption Remove Government Remove Military
article thumbnail

NEW TECH: DataLocker introduces encrypted flash drive — with key pad

The Last Watchdog

One sliver of the $90 billion, or so, companies are expected to spend this year on cybersecurity products and services is an estimated $85 million they will shell out for encrypted flash drives. Co-founder Jay took a business trip to South Korea in the fall of 2007. DataLocker actually got traction, early on, selling to the military.

article thumbnail

Russia-linked APT28 targets govt bodies with fake NATO training docs

Security Affairs

Russia-linked cyberespionage group APT28 uses fake NATO training documents as bait in attacks aimed at government bodies. The Russia-linked cyberespionage group APT28 is behind a string of attacks that targeting government bodies with Zebrocy Delphi malware. ” reads the report published QuoIntelligence. 245/protect/get-upd-id[.]PHP”

Military 109
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. government institutions, and about 250 Ukrainian victims. ” reads the joint advisory. through 12.4 through 15.6

article thumbnail

New Turla ComRAT backdoor uses Gmail for Command and Control

Security Affairs

Earlier versions of Agent.BTZ were used to compromise US military networks in the Middle East in 2008. Despite their extensions, the attachments are not Office documents, but rather encrypted blobs of data that include a specific command to be executed.

Military 100
article thumbnail

Latest Turla backdoor leverages email PDF attachments as C&C mechanism

Security Affairs

Turla is the name of a Russian cyber espionage APT group (also known as Waterbug, Venomous Bear and KRYPTON) that has been active since at least 2007 targeting government organizations and private businesses. The new analysis revealed a list of high-profile victims that was previously unknown.

article thumbnail

The Hacker Mind Podcast: Hacking Voting Systems

ForAllSecure

Vamosi: Back in 2007 the California Secretary of State, Debra Bowen, did the unthinkable: she decertified all the digital voting systems in the state. Vamosi: Secretary Bowen is addressing an oft asked question: If elections are so critical, why don’t state governments simply invest in a full-blown digital voting system?

article thumbnail

The Hacker Mind Podcast: Hacking Voting Systems

ForAllSecure

Vamosi: Back in 2007 the California Secretary of State, Debra Bowen, did the unthinkable: she decertified all the digital voting systems in the state. Vamosi: Secretary Bowen is addressing an oft asked question: If elections are so critical, why don’t state governments simply invest in a full-blown digital voting system?