article thumbnail

Naikon APT group uses new Nebulae backdoor in attacks aimed at military orgs

Security Affairs

China-linked APT Naikon employed a new backdoor in multiple cyber-espionage operations targeting military organizations from Southeast Asia in the last 2 years. The Naikon APT group mainly focuses on high-profile orgs, including government entities and military orgs. Follow me on Twitter: @securityaffairs and Facebook.

article thumbnail

Machete cyber-espionage group targets Latin America military

Security Affairs

Security experts from ESET uncovered a cyber-espionage group tracked as Machete that stole sensitive files from the Venezuelan military. Security experts from ESET reported that a cyberespionage group tracked as Machete has stolen sensitive files from the Venezuelan military. ” reads the analysis from ESET. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MI5 chief warns of Chinese cyber espionage reached an unprecedented scale

Security Affairs

The BBC reported the case of an acquisition of a sensitive UK tech company involved in UK military supply chains. BlackTech is a Chinese APT group that has been active since at least 2010 and that known for conducting cyber espionage campaigns in Asia aimed at entities in Hong Kong, Japan, and Taiwan. ” reported BBC.

Military 131
article thumbnail

NATO Chief calls for a new strategic to address new challenges

Security Affairs

. “My thought is that the existing Strategic Concept, which we agreed in 2010, has served NATO well. Having said that, I think we all have to realise that since we agreed the Strategic Concept back in 2010, the world has fundamentally changed.” And it has actually served us well for many years. ” Stoltenberg added.

article thumbnail

The Myth of Consumer-Grade Security

Schneier on Security

Barr repeated a common fallacy about a difference between military-grade encryption and consumer encryption: "After all, we are not talking about protecting the nation's nuclear launch codes. The thing is, that distinction between military and consumer products largely doesn't exist.

Military 101
article thumbnail

British Court rejects the US’s request to extradite Julian Assange

Security Affairs

He published thousands of classified diplomatic and military documents on WikiLeaks in 2010. In 2010, Assange gained unauthorized access to a government computer system of a NATO country and years later he contacted s LulzSec leader who was working for the FBI and provided him a list of targets.

Military 129
article thumbnail

Meet Ika & Sal: The Bulletproof Hosting Duo from Hell

Krebs on Security

For example, in 2010 Spamdot and its spam affiliate program Spamit were hacked, and its user database shows Sal and Icamis often accessed the forum from the same Internet address — usually from Cherepovets , an industrial town situated approximately 230 miles north of Moscow. And there were many good reasons to support this conclusion.