Remove 11
Remove 2020 Remove Analysis Remove Cybersecurity Remove Government
article thumbnail

Multiple threat actors exploited Progress Telerik bug to breach U.S. federal agency

Security Affairs

Multiple threat actors exploited a critical flaw in Progress Telerik to breach an unnamed US federal agency, said the US government. In 2020 and 2021, this flaw was included by the US National Security Agency (NSA) in the list of the top 25 vulnerabilities exploited by Chinese state-sponsored hacking groups in attacks in the wild.

article thumbnail

Google: four zero-day flaws have been exploited in the wild

Security Affairs

Security researchers from Google Threat Analysis Group (TAG) and Google Project Zero revealed that four zero-day vulnerabilities have been exploited in the wild earlier this year. The CVE-2021-1879 was reported by Clement Lecigne of Google Threat Analysis Group and Billy Leonard of Google Threat Analysis Group.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked LuminousMoth APT targets entities from Southeast Asia

Security Affairs

LuminousMoth: Kaspersky uncovered an ongoing and large-scale APT campaign that targeted government entities in Southeast Asia, including Myanmar and the Philippines. The campaign dates back to at least October 2020, but experts pointed out that the threat actors were most active recently.

article thumbnail

Purple Lambert, a new malware of CIA-linked Lambert APT group

Security Affairs

Cybersecurity firm Kaspersky discovered a new strain of malware that is believed to be part of the arsenal of theUS Central Intelligence Agency (CIA). Cybersecurity firm Kaspersky has discovered a new malware that experts attribute to the US Central Intelligence Agency. reads the analysis published by Symantec.

article thumbnail

California Amends Breach Notification Law

Hunton Privacy

The amendments take effect January 1, 2020. Biometric data does not include a physical or digital photograph unless used or stored for facial recognition purposes.

article thumbnail

Trojan Lampion is back after 3 months

Security Affairs

Trojan Lampion is a malware observed at the end of the year 2019 impacting Portuguese users using template emails from the Portuguese Government Finance & Tax and EDP. The latest campaigns in Portugal were observed during February 2020, according to the threat indicators available at 0xSI_f33d – The Portuguese Abuse Open Feed.

Cloud 106
article thumbnail

What is the NIS2 Directive and How Does It Affect You?

Thales Cloud Protection & Licensing

Tue, 11/29/2022 - 06:08. With the NIS Directive, the EU aimed to direct its members to develop national and cross-border cybersecurity norms and regulations. In 2020, the European Commission revised the Directive, to “further strengthen overall cybersecurity in the Union” to address emerging cyber threats.

IT 71