article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

has indicted four Russian government employees for their involvement in attacks on entities in critical infrastructure. has indicted four Russian government employees for their role in cyberattacks targeting hundreds of companies and organizations in the energy sector worldwide between 2012 and 2018. Pierluigi Paganini.

article thumbnail

Estonian National charged with helping Russia acquire U.S. hacking tools and electronics

Security Affairs

made electronics on behalf of the Russian government and military. The Estonian man is accused of having helped the Russian government and military to purchase US-made electronics and hacking tools. manufacturers on behalf of Russian end-users, including defense contractors and other Russian government agencies.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Vietnam-linked Ocean Lotus hacked BMW and Hyundai networks

Security Affairs

Alleged Vietnamese Ocean Lotus (APT32) hackers breached the networks of the car manufacturers BMW and Hyundai to steal automotive trade secrets. According to German media, hackers suspected to be members of the Vietnam-linked APT Ocean Lotus ( APT32 ) group breached the networks of the car manufacturers BMW and Hyundai.

article thumbnail

Marcus “MalwareTech” Hutchins Pleads Guilty to Writing, Selling Banking Malware

Krebs on Security

Title 18, Section 2512 , which involves the manufacture, distribution, possession and advertising of devices for intercepting online communications. George Washington University Professor Orin Kerr ‘s 2017 dissection of the government’s charges is worth a read for a deep dive on this sticky legal issue.

article thumbnail

Facebook links cyberespionage group APT32 to Vietnamese IT firm

Security Affairs

The APT32 group has been active since at least 2012, it has targeted organizations across multiple industries and foreign governments, dissidents, and journalists. The APT32 also targeted peripheral network security and technology infrastructure corporations, and security firms that may have connections with foreign investors.

article thumbnail

Mitsubishi Electric discloses data breach, media blame China-linked APT

Security Affairs

Mitsubishi Electric had also already notified members of the Japanese government and Ministry of Defense. This morning, at a press conference, Yoshii Kan, a secretary-general of Japan, said that the company had reported the intrusion. ” reported the Asahi Shimbun. ” reported Kyodo News.

article thumbnail

APT32 state hackers target human rights defenders with spyware

Security Affairs

The APT32 group has been active since at least 2012, it has targeted organizations across multiple industries and foreign governments, dissidents, and journalists. ” “The Vietnamese government must carry out an independent investigation. . .” reads the post published by Amnesty International.