article thumbnail

6 cyber-espionage campaigns since 2013 attributed to PKPLUG China-linked group

Security Affairs

Below the timeline of the PKPLUG attacks over the years: The first campaign associated with the PKPLUG was observed in November 2013, when the group targeted Mongolian individuals with PlugX RAT. ” continues the analysis. ” concludes the analysis. ” concludes the analysis. Pierluigi Paganini.

article thumbnail

Free download: GDPR & ISO 27001 Gap Analysis Tools

IT Governance

That’s why – for a limited time – we’re giving away our EU GDPR Compliance Gap Assessment Tool and ISO 27001 Gap Analysis Tool for free*. Without a gap analysis, it’s impossible to know where you stand in terms of ISO 27001 compliance. A data list designed to help you fill in the process analysis tool. An ISO 27001

GDPR 66
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Dark Tequila Banking malware targets Latin America since 2013

Security Affairs

According to the researchers, the complex Dark Tequila malware went undetected since at least 2013. ” reads the analysis published by Kaspersky. The malware is delivered only if certain technical conditions are met, it is able to detect analysis environments and security solutions. Pierluigi Paganini.

Cleanup 45
article thumbnail

NEW TECH: ICS zero-day flaws uncovered by Nozomi Networks’ analysis of anomalous behaviors

The Last Watchdog

In 2013, he co-founded Nozomi Networks aiming to deliver a more holistic and efficient way to defend industrial controls of all types. But I quickly moved to the defensive side and spent all of my academic career focused on how to protect critical infrastructure.” I had the chance to visit with Carcano at Black Hat USA 2019.

article thumbnail

New Study: 2018 State of Embedded Analytics Report

Why do some embedded analytics projects succeed while others fail? We surveyed 500+ application teams embedding analytics to find out which analytics features actually move the needle. Read the 6th annual State of Embedded Analytics Report to discover new best practices. Brought to you by Logi Analytics.

article thumbnail

New ZLoader malware campaign hit more than 2000 victims across 111 countries

Security Affairs

A malware campaign spreads ZLoader malware by exploiting a Windows vulnerability that was fixed in 2013 but in 2014 Microsoft revised the fix. The threat actors exploit a vulnerability, tracked as CVE-2013-3900, that was discovered and fixed in 2013 but in 2014 Microsoft revised the fix.

Access 133
article thumbnail

Google expert detailed a 5-Year-Old flaw in Apple Safari exploited in the wild

Security Affairs

The vulnerability, tracked as CVE-2022-22620 , was fixed for the first time in 2013, but in 2016 experts discovered a way to bypass the fix. CVE-2022-22620 was initially fixed in 2013, reintroduced in 2016, and then disclosed as exploited in-the-wild in 2022.” ” she said. . ” concludes the expert.

Security 112
article thumbnail

Monetizing Analytics Features: Why Data Visualizations Will Never Be Enough

Think your customers will pay more for data visualizations in your application? Five years ago they may have. But today, dashboards and visualizations have become table stakes. Discover which features will differentiate your application and maximize the ROI of your embedded analytics. Brought to you by Logi Analytics.