Remove 2012 Remove Government Remove IT Remove Security
article thumbnail

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Krebs on Security

Nikita Kislitsin , formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Nikita Kislitsin, at a security conference in Russia. Department of Justice. prison system.

article thumbnail

Horde Webmail Software is affected by a dangerous bug since 2012

Security Affairs

A feature in the Horde Webmail is affected by a nine-year-old unpatched security vulnerability that could be abused to gain complete access to email accounts simply by previewing an attachment. This webmail solution is widely adopted by universities and government agencies. ” reads a report published by Sonarsource.

Access 101
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Singapore proposes Governance Framework for Generative AI

Data Protection Report

The Draft GenAI Governance Framework may be accessed here. Views on the Draft GenAI Governance Framework may be provided to the IMDA at info@aiverify.sg. A brief summary of, and our key takeaways from, the Draft GenAI Governance Framework are set out below. The National AI Strategy was last updated in 2023.

article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

has indicted four Russian government employees for their involvement in attacks on entities in critical infrastructure. has indicted four Russian government employees for their role in cyberattacks targeting hundreds of companies and organizations in the energy sector worldwide between 2012 and 2018. ” continues the DoJ.

article thumbnail

Canada Charges Its “Most Prolific Cybercriminal”

Krebs on Security

A 31-year-old Canadian man has been arrested and charged with fraud in connection with numerous ransomware attacks against businesses, government agencies and private citizens throughout Canada and the United States. A 2012 sales thread on Darkode for Rev Locker. “We’ve identified in excess of a thousand of his victims.

IT 275
article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

The government alleges the men used malware-laced phishing emails and “supply chain” attacks to steal data from companies and their customers. One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. Security analysts and U.S. Image: FBI. Tan DaiLin, a.k.a. Image: iDefense.

article thumbnail

What Did NSA Do to Help Prevent Supply Chain Attacks?

Data Breach Today

Lawmakers Probe Why Juniper Breach Didn’t Lead to Actions to Help Prevent SolarWinds Hack In light of the recent SolarWinds supply chain hack on government agencies and others, 10 Democratic lawmakers are asking the National Security Agency to explain why it apparently did not take action after the 2012 Juniper Networks supply chain hack to help prevent (..)