article thumbnail

New APT ChamelGang Targets energy and aviation companies in Russia

Security Affairs

ChamelGang APT is a new cyberespionage group that focuses on fuel and energy organizations and aviation industry in Russia. ChamelGang is a new APT group that was first spotted in March by researchers at security firm Positive Technologies, it targets Russian companies in the energy and aviation industry.

article thumbnail

Resecurity Released a 2024 Cyber Threat Landscape Forecast

Security Affairs

These projections stem from an in-depth analysis of the underground economy’s evolution on the Dark Web and a thorough examination of significant cybersecurity incidents targeting corporations and governments.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US Utilities Targeted with LookBack RAT in a new phishing campaign

Security Affairs

Security experts at Proofpoint observed a new wave of phishing attacks aimed at US Utilities in an attempt to deliver the LookBack RAT. Security experts at Proofpoint have discovered a new series of phishing attacks targeting entities US utilities in an attempt to deliver the LookBack RAT. nceess [. ] Nceess [. ]

article thumbnail

Conti ransomware gang exploits Log4Shell bug in its operations

Security Affairs

The ransomware group used the exploit to target internal devices that are not protected. Experts speculate the operators are members of a Russia-based cybercrime group known as Wizard Spider. Experts speculate the operators are members of a Russia-based cybercrime group known as Wizard Spider. ” continues AdvIntel.

article thumbnail

Climate change predictions: Anticipating and adapting to a warming world

IBM Big Data Hub

For instance, when utility officials are aware that a heat wave is on its way, they can plan energy procurement to prevent power outages. 3 While the transition from fossil fuels to clean, renewable energy sources is already underway, accelerating this transition could help further limit emissions, even amid rising global energy needs.

article thumbnail

Leaked documents from Russian firm NTC Vulkan show Sandworm cyberwarfare arsenal

Security Affairs

The documents demonstrate that it also developed hacking tools for the Russia-linked APT group Sandworm. The Sandworm group (aka BlackEnergy , UAC-0082 , Iron Viking , Voodoo Bear , and TeleBots ) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST).

article thumbnail

LookingGlass Cyber Solutions: Threat Intelligence Review

eSecurity Planet

The TIP provides security professionals with accelerated analysis of how threats might impact the organization and how to counter those threats. Markets and Use Cases LookingGlass is suitable for all verticals, with particular uptake when utilizing it in a third-party risk monitoring capacity. Company Description Spun out from the U.S.