article thumbnail

Russian govn blocked Tutanota service in Russia to stop encrypted communication

Security Affairs

Tutanota , the popular free and open-source end-to-end encrypted email software, has been blocked by Russian authorities. The popular free and open-source end-to-end encrypted email service Tutanota has been blocked in Russia on Friday evening. ” states Tutanota. reported the Associated Press. Pierluigi Paganini.

article thumbnail

Attorney General William Barr on Encryption Policy

Schneier on Security

Yesterday, Attorney General William Barr gave a major speech on encryption policy -- what is commonly known as "going dark." Nor are we necessarily talking about the customized encryption used by large business enterprises to protect their operations. After all, we are not talking about protecting the Nation's nuclear launch codes.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Attorney General Barr and Encryption

Schneier on Security

Last month, Attorney General William Barr gave a major speech on encryption policy­what is commonly known as "going dark." Nor are we necessarily talking about the customized encryption used by large business enterprises to protect their operations. After all, we are not talking about protecting the Nation's nuclear launch codes.

article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

The Mylobot malware includes more than 1,000 hard-coded and encrypted domain names, any one of which can be registered and used as control networks for the infected hosts. BHProxies has authored 129 posts on Black Hat World since 2012, and their last post on the forum was in December 2022. The website BHProxies[.]com

Passwords 214
article thumbnail

Deadglyph, a very sophisticated and unknown backdoor targets the Middle East

Security Affairs

Stealth Falcon is a nation-state actor active since at least 2012, the group targeted political activists and journalists in the Middle East in past campaigns. The remaining components are encrypted and stored within a binary registry value.”

Libraries 105
article thumbnail

A cyber attack hit Thyssenkrupp Automotive Body Solutions business unit

Security Affairs

In 2012, the company was targeted by another cyber attack that was classified as “heavy” and of “exceptional quality.” In In January 2021, a ThyssenKrupp subsidiary was a victim of a ransomware cyberattack that caused the encryption of its servers and employee workstations.

article thumbnail

Inside the Massive Alleged AT&T Data Breach

Troy Hunt

The Dropbox and LinkedIn breaches, for example, occurred in 2012 before being broadly distributed in 2016 and just like those incidents, the alleged AT&T data is now in very broad circulation. The above example simply didn't have plain text entries for the encrypted data.