Remove tag email
Remove Analysis Remove Data Remove Government Remove Security
article thumbnail

Zimbra zero-day exploited to steal government emails by four groups

Security Affairs

Google TAG revealed that threat actors exploited a Zimbra Collaboration Suite zero-day ( CVE-2023-37580 ) to steal emails from governments. Google TAG researcher Clément Lecigne discovered the zero-day in June while investigating targeted attacks against Zimbra’s email server.

article thumbnail

Email Security Flaw Found in the Wild

Schneier on Security

Google’s Threat Analysis Group announced a zero-day against the Zimbra Collaboration email server that has been used against governments around the world. TAG has observed four different groups exploiting the same bug to steal email data, user credentials, and authentication tokens.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Analyzing attacks conducted by North Korea-linked ARCHIPELAGO APT group

Security Affairs

Google’s Threat Analysis Group (TAG) warns of a North Korea-linked cyberespionage group tracked as ARCHIPELAGO. TAG believes that the ARCHIPELAGO group is a subset of a threat actor tracked by Mandiant as APT43. The attack chain associated with ARCHIPELAGO starts with phishing emails that embed malicious links.

article thumbnail

Fuel Data Intelligence with data governance

Collibra

Data is all around us. In our professional lives, we generate more data with every term we search, email we send, and product or service we provide to our customers. Organizations everywhere are scrambling to make the most of their data, but they often try to do so without a robust foundation that supports the enterprise.

article thumbnail

China-linked APT41 group spotted using open-source red teaming tool GC2

Security Affairs

Google Threat Analysis Group (TAG) team reported that the China-linked APT41 group used the open-source red teaming tool Google Command and Control ( GC2 ) in an attack against an unnamed Taiwanese media organization. China-linked APT41 group used the open-source red teaming tool GC2 in an attack against a Taiwanese media organization.

article thumbnail

Do I Need a Data Catalog?

erwin

If you’re serious about a data-driven strategy , you’re going to need a data catalog. Organizations need a data catalog because it enables them to create a seamless way for employees to access and consume data and business assets in an organized manner. This also diminishes the value of data as an asset.

Metadata 132
article thumbnail

The advantage of active data governance

Collibra

Data is all around us. In our professional lives, we generate more data with every term we search, email we send, and product or service we provide to our customers. Organizations everywhere are scrambling to make the most of their data, but they often try to do so without a robust foundation that supports the enterprise.