Remove 2017 Remove Analysis Remove Energy and Utilities Remove Phishing
article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry. ” concludes the report.

article thumbnail

SilverTerrier gang uses COVID-19 lures in BEC attacks against healthcare, government organizations

Security Affairs

” reads the analysis published by Palo Alto Networks. A few weeks later, threat actors launched multiple attacks that attempted to exploit the CVE 2017-11882 Office flaw to run a malicious executable. . “Over the past 90 days (Jan. 111 for command and control. ” Palo Alto Networks concludes. “In

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

FERC issues notice of proposed rulemaking to extend reporting requirements for cyberattacks targeting the energy sector

Data Protection Report

DHS’ webinar explained that the hackers obtained access to vendors providing computer services to electric utilities companies. The hackers used tactics such as phishing emails and watering-hole attacks. DHS reported that the group used these tactics to target “hundreds of victims” in 2017 alone. 5) Alerting.

article thumbnail

Scanning for Flaws, Scoring for Security

Krebs on Security

But in a marketing email sent to FICO members on Tuesday advertising its new benchmarking feature, FICO accidentally exposed the FICO Cyber Risk Score of energy giant ExxonMobil. The October analysis by the Chamber and FICO gives U.S. businesses an overall score of 687 on a scale of 300-850. ARE YOU EXPERIANSED?

Security 199