article thumbnail

Russia-linked APT28 and crooks are still using the Moobot botnet

Security Affairs

In January, the Federal Bureau of Investigation (FBI), National Security Agency (NSA), US Cyber Command, and international partners released a joint Cybersecurity Advisory (CSA) to warn that Russia-linked threat actors are using compromised Ubiquiti EdgeRouters to evade detection in cyber operations worldwide. ” reported Trend Micro.

article thumbnail

Resecurity Released a Status Report on Drug Trafficking in the Dark Web (2022-2023)

Security Affairs

Cybersecurity firm Resecurity published report on drug trafficking marketplaces currently operating in the Dark Web. Resecurity, a Los Angeles-based cybersecurity and risk management provider has released an eye-opening report on drug trafficking marketplaces currently operating in the Dark Web.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Counting Down to the EU NIS2 Directive

Thales Cloud Protection & Licensing

NIS2 adds digital service providers, waste management, pharmaceutical and labs, space, and public administration to the ‘Essential’ sectors category. Article 21 of the Directive details the security requirements organizations must adhere to, including at least the following: Risk analysis. Cybersecurity risk management.

article thumbnail

Security Affairs newsletter Round 423 by Pierluigi Paganini – International edition

Security Affairs

Experts found new MOVEit Transfer SQL Injection flaws The University of Manchester suffered a cyber attack and suspects a data breach Russians charged with hacking Mt.

article thumbnail

New financially motivated attacks in Western Europe traced to Russian-speaking threat actors

Security Affairs

Group-IB , a Singapore-based cybersecurity company that specializes in preventing cyberattacks , has detected successful attacks in Western Europe carried out in late January 2020 traced to Russian-speaking threat actors. At least two companies operating in pharmaceutical and manufacturing sectors have been affected.

article thumbnail

US govt agencies share details of the China-linked espionage malware Taidoor

Security Affairs

The FBI, the Cybersecurity and Infrastructure Security Agency (CISA), and the Department of Defense (DoD) released information on a RAT variant, dubbed TAIDOOR, used by China-linked hackers in cyber espionage campaigns targeting governments, corporations, and think tanks. ” reads Malware Analysis Report MAR-10292089-1.v1.

article thumbnail

Chronicle experts spotted a Linux variant of the Winnti backdoor

Security Affairs

Chronicle researchers while investigating the cyber attack that hit the Bayer pharmaceutical company in April. “In April 2019, reports emerged of an intrusion involving Winnti malware at a German Pharmaceutical company.” ” reads the analysis published by Chronicle. samples designed specifically for Linux.”