article thumbnail

GoldenJackal APT Targeting South Asian Government Agencies

Data Breach Today

Threat Actor Shares Limited Code Similarity With Turla A suspected cyberespionage group that has been active since 2020 has targeted government and diplomatic entities in the Middle East and South Asia using a malware tool set capable of controlling victims' machines and exfiltrating system data and credentials.

article thumbnail

Do Ransomware Operators Have a Russian Government Nexus?

Data Breach Today

Maze was one of the most notorious and successful ransomware operations of recent years until its apparent "retirement" and handover to Egregor in November 2020. Some rivals have suggested both groups have ties to the Russian government. But is that just sour grapes, or even simply an attempted scam?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Breach Roundup: Russian Organizations Losing Microsoft Cloud

Data Breach Today

Also: Hackers Target Apple Password Reset Flaw This week, Russian organizations are losing Microsoft Cloud, hackers targeted an Apple flaw, Germany warned of critical flaws in Microsoft Exchange, an info stealer targeted Indian government agencies and the energy sector, and Finland confirmed APT31's role in a 2020 breach of Parliament.

Cloud 305
article thumbnail

Data Governance: How to Tackle Three Key Issues

Data Breach Today

The Importance of Accountability, Data Inventory and Automation As organizations plot their 2020 cybersecurity strategies, especially in light of privacy regulations, key data governance challenges are emerging. What are the critical issues, and how are they being addressed?

article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

In 2023, the researchers attributed a combined total of 48 out of 58 zero-day vulnerabilities to commercial surveillance vendors (CSVs) and government espionage actors, while 10 zero-day flaws were attributed to financially motivated actors. The researchers also tracked at least four ransomware groups exploiting four zero-day vulnerabilities.

article thumbnail

Getting Started with Microsoft 365 Governance

AIIM

It’s March 15, 2020, and the United States has just gone into lockdown in response to the COVID-19 pandemic. Good governance ensures that security and management requirements can be met without sacrificing productivity. Ten Tips for Applying Information Governance to Microsoft 365. Balance risks and benefits.

article thumbnail

TikTok Banned on UK Government Devices

IT Governance

The UK government has announced plans to ban ministers and civil servants from using TikTok on work devices. The problems stem from TikTok’s ties to the Chinese government and the ways that people’s personal data could be used for nefarious purposes. A quarter of its users are under 20 years old, and half are under 30.