Remove 2022 Remove Government Remove Libraries Remove Security
article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

Google’s Threat Analysis Group (TAG) and its subsidiary Mandiant reported that in 2023 97 zero-day vulnerabilities were exploited in attacks, while in 2022 the actively exploited zero-day flaws were 62. In 2023, Google (TAG) and Mandiant discovered 29 out of 97 vulnerabilities exploited in the wild. ” continues the report.

article thumbnail

£135,000 funding for Anti-racist library collections in Wales

CILIP

£135,000 funding for Anti-racist library collections in Wales. 14 December 2022. CILIP Cymru Wales on behalf of CILIP has just secured £135,000 funding from the Welsh Government. This has been awarded to support the delivery of the Welsh Government’s Anti-Racist Wales Action Plan.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. The APT group was discovered in June 2022 by Kaspersky which linked it to a series of attacks aimed at high-profile entities in Europe and Asia since at least December 2020. appeared first on Security Affairs.

article thumbnail

Security Affairs newsletter Round 402 by Pierluigi Paganini

Security Affairs

Every week the best security articles from Security Affairs free for you in your email box. The post Security Affairs newsletter Round 402 by Pierluigi Paganini appeared first on Security Affairs. A new round of the weekly SecurityAffairs newsletter arrived! Pierluigi Paganini. SecurityAffairs – hacking, newsletter).

article thumbnail

News alert: SandboxAQ launches new open source framework to simplify cryptography management

The Last Watchdog

8, 2023 – SandboxAQ today announced Sandwich, an open source framework and meta-library of cryptographic algorithms that simplifies modern cryptography management. This provides a much simpler process to create a cryptographic object, such as a secure tunnel, and helps organizations implement crypto-agility. Palo Alto, Calif.,

Libraries 188
article thumbnail

List of data breaches and cyber attacks in December 2022 – 31.5 million records breached

IT Governance

As tempting as it is turn our backs on 2022 and look forward to the new year, let’s take a moment to consider the security incidents that occurred, for better or worse, at the back end of last year. In total, we found 78 publicly recorded data breaches in December 2022, which accounted for 31,586,757 breached records.

article thumbnail

Raspberry Robin malware used in attacks against Telecom and Governments

Security Affairs

The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe. Pierluigi Paganini.