Remove 2014 Remove Information Security Remove Libraries Remove Military
article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

Security researchers at ESET recently uncovered a campaign carried out by the InvisiMole group that has been targeting a small number of high-profile organizations in the military sector and diplomatic missions in Eastern Europe. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.

article thumbnail

China-linked APT40 group hides behind 13 front companies

Security Affairs

. “While the companies stress that they are committed to information security and cyber-defence, the technical job adverts that they have placed seek skills that would more likely be suitable for red teaming and conducting cyber-attacks,” they go on to say. ” continues the post. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Security Affairs newsletter Round 248

Security Affairs

Malware attack took down 600 computers at Volusia County Public Library. OP Glowing Symphony – How US military claims to have disrupted ISIS ‘s propaganda. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Copyright (C) 2014 Media.net Advertising FZ-LLC All Rights Reserved -->.

article thumbnail

Security Affairs newsletter Round 249

Security Affairs

The best news of the week with Security Affairs. A new piece of Ryuk Stealer targets government, military and finance sectors. CVE-2020-7247 RCE flaw in OpenSMTPD library affects many BSD and Linux distros. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Magento 2.3.4 Pierluigi Paganini.

article thumbnail

Exclusive: Pakistan and India to armaments: Operation Transparent Tribe is back 4 years later

Security Affairs

The Operation Transparent Tribe was first spotted by Proofpoint Researchers in Feb 2016, in a series of espionages operations against Indian diplomats and military personnel in some embassies in Saudi Arabia and Kazakhstan. The two dll are legit windows library and are used in support of the malicious behaviour. Introduction.

Military 124
article thumbnail

Chinese Cycldek APT targets Vietnamese Military and Government in sophisticated attacks

Security Affairs

China-linked APT group Cycldek is behind an advanced cyberespionage campaign targeting entities in the government and military sector in Vietnam. China-linked APT group LuckyMouse (aka Cycldek, Goblin Panda , Hellsing, APT 27, and Conimes) is targeting government and military organizations in Vietnam with spear-phishing.

article thumbnail

Weekly podcast: 2018 end-of-year roundup

IT Governance

This week, in our last podcast of the year, we revisit some of the biggest information security stories from the past 12 months. As is now traditional, I’ve installed myself in the porter’s chair next to the fire in the library, ready to recap some of the year’s more newsworthy information security events.