article thumbnail

Chinese Hackers Penetrated Unclassified Dutch Network

Data Breach Today

Beijing Used FortiGate Vulnerability to Install Trojan Chinese espionage hackers penetrated Dutch military systems in early 2023, using a zero-day exploit in a Fortinet virtual private network to obtain access, Netherlands intelligence agencies disclosed Tuesday.

Military 261
article thumbnail

Russia-linked APT TAG-70 targets European government and military mail servers exploiting Roundcube XSS

Security Affairs

The nation-state actors are known to carry out cyber-espionage against targeting government, military, and national infrastructure entities in Europe and Central Asia since at least December 2020. “TAG70 has demonstrated a high level of sophistication in its attack methods. ESET researchers also detailed the same attack chain.

Military 106
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New HiatusRAT campaign targets Taiwan and U.S. military procurement system

Security Affairs

military procurement system. In March 2023, Lumen Black Lotus Labs researchers uncovered a sophisticated campaign called “ HiatusRAT ” that infected over 100 edge networking devices globally. military server used for contract proposals and submissions. military procurement system appeared first on Security Affairs.

article thumbnail

N. Korean Kimsuky APT targets S. Korea-US military exercises

Security Affairs

South Korea military exercise. The military drill, the Ulchi Freedom Guardian summer exercises , will start on Monday, August 21, 2023 , and will last 11 days. The military exercises aim at improving the ability of the two armies to respond to North Korea’s evolving nuclear and missile threats. .

article thumbnail

North Korea's BlueNoroff Group Targets macOS Systems

Data Breach Today

BlueNoroff Changed Attack Tactics in 2023 After Its TTPs Were Leaked The BlueNoroff hacker group, which is associated with the North Korean military's Reconnaissance General Bureau, is using RustBucket malware to target macOS systems of users primarily in the United States and Asia - a tactic observed for the first time since the group began its operations. (..)

Military 254
article thumbnail

NATO military command center should be fully operational in 2023

Security Affairs

The NATO military command center should be fully operational in 2023, every member states will contribute with its cyber capabilities to the military hub. NATO alliance is aware of growing threats in the cyberspace and the new NATO military command center aims to respond them. 31 at its military hub in Belgium.

article thumbnail

Microsoft links Cadet Blizzard APT to Russia’s military intelligence GRU

Security Affairs

The IT giant pointed out that Cadet Blizzard is distinct from other known APT groups operating under the control of the Russian military intelligence GRU, such as Forest Blizzard ( STRONTIUM ) and Seashell Blizzard (IRIDIUM). Unlike other Russia-linked APT group, CadetBlizzard operations are extremely disruptive.