article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

Researchers from ESET uncovered the activity of a new APT group, tracked as XDSpy, that has been active since at least 2011. XDSpy is the name used by ESET researchers to track a nation-state actor that has been active since at least 2011. The post XDSpy APT remained undetected since at least 2011 appeared first on Security Affairs.

Military 137
article thumbnail

Chinese APT Tropic Trooper target air-gapped military Networks in Asia

Security Affairs

Chinese threat actors, tracked as Tropic Trooper and KeyBoy, has been targeting air-gapped military networks in Taiwan and the Philippines. Chinese APT group Tropic Trooper, aka KeyBoy, has been targeting air-gapped military networks in Taiwan and the Philippines, Trend Micro researchers reported. ” continues the report.

Military 106
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Estonia's Volunteer Cyber Militia

Schneier on Security

The volunteers, who've inspired a handful of similar operations around the world, are readying themselves to defend against the kind of sustained digital attack that could cause mass service outages at hospitals, banks, and military bases, and with other critical operations, including voting systems.

article thumbnail

Iran-linked APT35 accidentally exposed 40 GB associated with their operations

Security Affairs

” reads the analysis published by IBM. Microsoft has been tracking the threat actors at least since 2013, but experts believe that the cyberespionage group has been active since at least 2011. . The experts found several files on the server, roughly five hours of training videos recorded by the APT group. continues IBM. “IBM

article thumbnail

Hunting the ICEFOG APT group after years of silence

Security Affairs

Military contractors, shipbuilders, satellite operators, high-tech companies ) in Japan and South Korea. This week, Chi-en (Ashley) Shen presented at the CONFidence cybersecurity conference held in Poland her analysis on new samples of malware associated with the ICEFOG group. MacFog was initially distributed in Chinese forums.

article thumbnail

Engineering Secure Systems

Thales Cloud Protection & Licensing

It was developed over the 20th century to enable the successful realization of more complex engineering projects; from telephony to military, space and automotive domains. MBSE is fully compatible with modern approaches to software architecture such as ISO 42010:2011. A full introduction to MBSE can be found on the INCOSE web site.

article thumbnail

New Leak Shows Business Side of China’s APT Menace

Krebs on Security

Security experts who reviewed the leaked data say they believe the information is legitimate, and that i-SOON works closely with China’s Ministry of State Security and the military. i-SOON CEO Wu Haibo, in 2011. In 2021, the Sichuan provincial government named i-SOON as one of “the top 30 information security companies.”