article thumbnail

LeakedSource Owner Quit Ashley Madison a Month Before 2015 Hack

Krebs on Security

[This is Part III in a series on research conducted for a recent Hulu documentary on the 2015 hack of marital infidelity website AshleyMadison.com.] In 2019, a Canadian company called Defiant Tech Inc. pleaded guilty to running LeakedSource[.]com Jordan Evan Bloom, posing in front of his Lamborghini. Copies of near-reality[.]com

Passwords 187
article thumbnail

The British government aims at improving its offensive cyber capability

Security Affairs

Intelligence experts pointed out that the British government already conducted offensive hacking operations, including the one that targeted the ISIS in 2017. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. ” Sanders confirmed. ” reported The Guardian. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Naikon APT is flying under the radar since 2015

Security Affairs

“Recently Check Point Research discovered new evidence of an ongoing cyber espionage operation against several national government entities in the Asia Pacific (APAC) region.” The group also used compromised infrastructure belonging to various governments within APAC to launch attacks against other targets in the region.

article thumbnail

Is Gelsemium APT behind a targeted attack in Southeast Asian Government?

Security Affairs

A stealthy APT group tracked as Gelsemium was observed targeting a Southeast Asian government between 2022 and 2023. Palo Alto Unit42 researchers an APT group tracked as Gelsemium targeting a Southeast Asian government. The experts tracked the cluster as CL-STA-0046, the malicious activity spanned over six months between 2022-2023.

article thumbnail

Canada Charges Its “Most Prolific Cybercriminal”

Krebs on Security

A 31-year-old Canadian man has been arrested and charged with fraud in connection with numerous ransomware attacks against businesses, government agencies and private citizens throughout Canada and the United States. Federal Bureau of Investigation (FBI) contacted them regarding ransomware attacks that were based in Canada. ” The U.S.

IT 266
article thumbnail

EU Council sanctions two Russian military intelligence officers over 2015 Bundestag hack

Security Affairs

The Council of the European Union announced sanctions imposed on Russian military intelligence officers for 2015 Bundestag hack. The 85th Main Centre for Special Services (GTsSS) is the military unit of the Russian government also tracked as APT28 (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ).

article thumbnail

Singapore Government will run its third bug bounty program

Security Affairs

Singapore has announced the third bug bounty program aimed at assessing the security of government systems exposed online. The government of Singapore has announced its third bug bounty program aimed at assessing the level of security implemented for government systems exposed online. ” reads the press release.