article thumbnail

Fake Used-Car Flyer for 2011 BMW Phishes Diplomats in Kyiv

Data Breach Today

Campaign Targets 22 Embassies; Unit 42 Ties It to Russian Foreign Intelligence Diplomats in Ukraine shopping for used cars have been targeted with a listing for a "very good condition, low-fuel consumption" 2011 BMW 5 Series.

Phishing 130
article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

Researchers from ESET uncovered the activity of a new APT group, tracked as XDSpy, that has been active since at least 2011. XDSpy is the name used by ESET researchers to track a nation-state actor that has been active since at least 2011. ” reads the abstract from the talk. ” reads the abstract from the talk.

Military 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Vodafone discovered backdoors in Huawei equipment. But it was 2011.

Security Affairs

Bloomberg obtained Vodafone’s security briefing documents from 2009 and 2011 and spoke with people involved in the situation. Bloomberg revealed that once discovered the backdoors in home routers in 2011, Vodafone asked Huawei to address them. ” reads the blog post published by Bloomberg. ” reported the AFP. .

IT 65
article thumbnail

CISA adds 12 new flaws to its Known Exploited Vulnerabilities Catalog

Security Affairs

CISA added 12 more security flaws to its Known Exploited Vulnerabilities Catalog including four D-Link vulnerabilities. The post CISA adds 12 new flaws to its Known Exploited Vulnerabilities Catalog appeared first on Security Affairs. Now CISA added this flaw to the Catalog. Follow me on Twitter: @securityaffairs and Facebook.

IT 121
article thumbnail

Why is ‘Juice Jacking’ Suddenly Back in the News?

Krebs on Security

KrebsOnSecurity received a nice bump in traffic this week thanks to tweets from the Federal Bureau of Investigation (FBI) and the Federal Communications Commission (FCC) about “ juice jacking ,” a term first coined here in 2011 to describe a potential threat of data theft when one plugs their mobile device into a public charging kiosk.

article thumbnail

GUEST ESSAY: Here’s why penetration testing has become a ‘must-have’ security practice

The Last Watchdog

Yes, and that is what Sony exactly lost when they were hacked and the personal info of every one of its customers leaked in 2011. Now, let me give you a few reasons, why pen testing has emerged as a “must-have” security practice. For example, your website security may prove strong, applications not so much.

Security 233
article thumbnail

Email accounts of the International Monetary Fund compromised

Security Affairs

The International Monetary Fund (IMF) disclosed a security breach, threat actors compromsed 11 email accounts earlier this year. The impacted email accounts were re-secured. ” The agency has already secured the compromised email accounts and added that it is not aware of further compromise beyond them.