article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

A review of this user’s hacker identities shows that during his time on the forums he served as an officer in the special forces of the GRU , the foreign military intelligence agency of the Russian Federation. Mr. Safronov posted this image of himself on Facebook in 2016. Some of those photos date back to 2008. ” Mr. .

Military 237
article thumbnail

Twitter, Facebook, and Instagram blocked in Turkey as Idlib military crisis escalates

Security Affairs

Network data collected by the NetBlocks internet observatory confirm that Turkey has blocked access to social media as Idlib military crisis escalates. In December 2016 , the Turkish blocked social media in the country to prevent the sharing of a video of the executions of Turkish soldiers by the IS group. ”added Netblocks. .

Military 112
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

EU Council sanctions two Russian military intelligence officers over 2015 Bundestag hack

Security Affairs

The Council of the European Union announced sanctions imposed on Russian military intelligence officers for 2015 Bundestag hack. The 85th Main Centre for Special Services (GTsSS) is the military unit of the Russian government also tracked as APT28 (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ).

article thumbnail

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Security Affairs

The APT28 group (aka Forest Blizzard , Fancy Bear , Pawn Storm , Sofacy Group , Sednit , BlueDelta, and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Military 121
article thumbnail

Russian a Suspect in German Parliament Hack: Report

Data Breach Today

Election Interference German prosecutors believe that an alleged Russian hacker who apparently is a member of an elite military unit is responsible for the 2015 cyberattack against Germany's parliament, according to a news report. 2016 election interference. Earlier, the suspect was charged in connection with U.S.

Military 188
article thumbnail

DHS report – Voting systems in North Carolina county in 2016 were not hacked

Security Affairs

Computer faults that disrupted voting in a North Carolina county in 2016 were not caused by cyber attacks, a federal investigation states. The analysis of laptops used in some Durham County precincts on Election Day in November 2016 showed inaccurate data to poll workers. On Monday, the U.S. ” reported the AP agency.

article thumbnail

OP Glowing Symphony – How US military claims to have disrupted ISIS ‘s propaganda

Security Affairs

US military claims to have disrupted the online propaganda activity of the Islamic State (ISIS) in a hacking operation dating back at least to 2016. The Operation Glowing Symphony was approved in 2016 by president Barack Obama. It was initially approved for a 30-day period in late 2016, but it was later extended.