article thumbnail

Fake Used-Car Flyer for 2011 BMW Phishes Diplomats in Kyiv

Data Breach Today

Campaign Targets 22 Embassies; Unit 42 Ties It to Russian Foreign Intelligence Diplomats in Ukraine shopping for used cars have been targeted with a listing for a "very good condition, low-fuel consumption" 2011 BMW 5 Series.

Phishing 130
article thumbnail

XDSpy APT remained undetected since at least 2011

Security Affairs

Researchers from ESET uncovered the activity of a new APT group, tracked as XDSpy, that has been active since at least 2011. XDSpy is the name used by ESET researchers to track a nation-state actor that has been active since at least 2011. The post XDSpy APT remained undetected since at least 2011 appeared first on Security Affairs.

Military 135
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Vodafone discovered backdoors in Huawei equipment. But it was 2011.

Security Affairs

Bloomberg obtained Vodafone’s security briefing documents from 2009 and 2011 and spoke with people involved in the situation. Bloomberg revealed that once discovered the backdoors in home routers in 2011, Vodafone asked Huawei to address them. ” reported the AFP. ” continues bloomberg. ” continues bloomberg.

IT 68
article thumbnail

COVID-19 Response: How to Secure a 100% Remote Workforce

Data Breach Today

Cybereason CSO Sam Curry on Business Continuity and Reducing Risk Cybereason CSO Sam Curry is no stranger to crisis - he was on the team that responded to the RSA breach in 2011. But the COVID-19 pandemic brings an unprecedented challenge: How do you manage business continuity and reduce risk with a 100 percent remote workforce?

Risk 242
article thumbnail

The Story of the 2011 RSA Hack

Schneier on Security

Really good long article about the Chinese hacking of RSA, Inc. They were able to get copies of the seed values to the SecurID authentication token, a harbinger of supply-chain attacks to come.

article thumbnail

CVE-2018-15919 username enumeration flaw affects OpenSSH Versions Since 2011

Security Affairs

Qualys experts discovered that OpenSSH is still vulnerable to Oracle attack, it is affected by the CVE-2018-15919 flaw at least since September 2011. Security experts from Qualys discovered that OpenSSH is still vulnerable to Oracle attack, it is affected by the CVE-2018-15919 flaw at least since September 2011.

article thumbnail

Happy 10th Birthday, Security Affairs

Security Affairs

I launched Security Affairs for passion in 2011 and millions of readers walked with me. Ten years ago I launched Security Affairs, the blog over the past decade obtained important successes in the cyber security community, but the greatest one is your immense affection. SecurityAffairs – hacking, Security Affairs).

Security 102