article thumbnail

The German BSI agency recommends replacing Kaspersky antivirus software

Security Affairs

“The Federal Office for Information Security (BSI) warns according to §7BSIlaw before using virus protection software from the Russian manufacturer Kaspersky. BSI remarks that the trust in the reliability and self-protection of a manufacturer as well as his authentic ability to act is crucial for the safe use of any defense software.

article thumbnail

US indicted 4 Russian government employees for attacks on critical infrastructure

Security Affairs

“According to the indictment, between May and September 2017, the defendant and co-conspirators hacked the systems of a foreign refinery and installed malware, which cyber security researchers have referred to as “Triton” or “Trisis,” on a safety system produced by Schneider Electric, a multinational corporation. .”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

MY TAKE: Iran’s cyber retaliation for Soleimani assassination continues to ramp up

The Last Watchdog

Touhill “Adversaries should remember that our military doctrine identifies cyber as one of our combined arms capabilities,” says Greg Touhill, president of AppGate Federal Group , a Florida-based supplier of software perimeter security systems.

article thumbnail

North Korea-linked ScarCruft APT adds Bluetooth Harvester to its arsenal

Security Affairs

Cyber attacks conducted by the APT37 group mainly targeted government, defense, military, and media organizations in South Korea. The hackers targeted organizations in the chemicals, manufacturing, electronics, aerospace, healthcare, and automotive sectors. Kaspersky first documented the operations of the group in 2016.

IT 70
article thumbnail

Weekly podcast: 2018 end-of-year roundup

IT Governance

The year started with the revelation of Spectre and Meltdown – major security flaws affecting processors manufactured by Intel, ARM and AMD. million US customers had been affected by 2017’s Equifax breach , bringing the total number of victims to 147.9 Dixons Carphone admitted suffering a major data breach in July 2017, involving 5.9

article thumbnail

Vulnerabilities in Weapons Systems

Schneier on Security

Transportation Command in 2017, after learning that their computerized logistical systems were mostly unclassified and on the internet. Our military systems are vulnerable. Over the past decade, militaries have established cyber commands and developed cyberwar doctrine. Equipment and supplies will arrive late or not at all.

Military 144
article thumbnail

WHAT IS GOING ON IN THE RUSSIAN MARKET?

Info Source

After several years of negative growth due to massive capital flight, the collapse of the ruble, and falling oil prices, the Russian economy returned in FY 2021 to substantial growth for the first time since 2017, driven mainly by natural resources extraction and private consumption.