Remove 2023 Remove Access Remove Libraries Remove Military
article thumbnail

Chinese actor ‘Unfading Sea Haze’ remained undetected for five years

Security Affairs

A previously unknown China-linked threat actor dubbed ‘Unfading Sea Haze’ has been targeting military and government entities since 2018. Bitdefender researchers discovered a previously unknown China-linked threat actor dubbed ‘Unfading Sea Haze’ that has been targeting military and government entities since 2018.

Archiving 111
article thumbnail

China-linked Alloy Taurus APT uses a Linux variant of PingPull malware

Security Affairs

On March 7, 2023, the researchers found a Linux variant of the PingPull that was uploaded to VirusTotal, it had a very low detection rate (3 out of 62) “Despite a largely benign verdict, additional analysis has determined that this sample is a Linux variant of PingPull malware. . net from late December 2022 through mid-February 2023.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Preservica - 2022 highlights & momentum looking ahead

Preservica

2023 is sure to have more preservation initiatives, as organisations around the world look to make their long-term digital information stand the test of time against evolving technologies. Turning the page to 2023 is something we are excited about at Preservica. Watch the free webinars here.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

Further victims of last year’s Perry Johnson & Associates data breach identified Last year, the medical transcription company PJ&A (Perry Johnson & Associates) suffered a data breach in which an unauthorised third party was able to access its computer network. The previous record figure – $983 million – was set in 2021.

article thumbnail

The Week in Cyber Security and Data Privacy: 15 – 21 April 2024

IT Governance

GhostR says it obtained the records from a Singapore-based company with access to the database. Mobile Guardian, which is based in the UK, said that its investigations detected unauthorised access to its systems via an administrative account on its management portal. Account records from the United States were also accessed.

article thumbnail

VulnRecap 3/4/24 – Ivanti, Ubiquiti, AppLocker Under Attack

eSecurity Planet

The problem: As detailed last week , ConnectWise’s ScreenConnect vulnerabilities allow attackers to compromise sensitive data and gain access to outside directories and possibly even key system files. Successful attackers drop Cobalt Strike beacons and other payloads such as remote access trojans (RATs) to maintain and expand access.

IoT 117