article thumbnail

EU bodies agree on new EU export rules for dual-use technology

Security Affairs

The European Union this week agreed to tighten up rules for the sale and export of dual-use technology. European Parliament votes to tighten up rules for the sale and export of surveillance and encryption technology. The term “ dual-use ” refers to technology that can be used for both peaceful and military aims.

Sales 102
article thumbnail

Stark Industries Solutions: An Iron Hammer in the Cloud

Krebs on Security

These services can be used in a legitimate manner for several business purposes — such as price comparisons or sales intelligence — but they are also massively abused for hiding cybercrime activity because they can make it difficult to trace malicious traffic to its original source. ” DomainTools.com finds Ivan V. PEACE HOSTING?

Cloud 271
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Executive Order on access to Americans’ bulk sensitive data and Attorney General proposed regulations – Part 2

Data Protection Report

The proposed definition of “listed identifier” is Full or truncated government identification or account number (such as a Social Security Number, driver’s license or state identification number, passport number, or Alien Registration Number) [Note that this definition apparently includes truncated Social Security Numbers.]

Access 59
article thumbnail

New Leak Shows Business Side of China’s APT Menace

Krebs on Security

Security experts who reviewed the leaked data say they believe the information is legitimate, and that i-SOON works closely with China’s Ministry of State Security and the military. “Definitely whoever did this planned it, because you can’t get all this information all at once.” i-SOON CEO Wu Haibo, in 2011.

article thumbnail

New European Union Dual-Use Regulation Enters Into Force

Data Matters

Dual-use items are sensitive goods, services, software, and technology that can be used for both civil and military purposes. At an initial stage, businesses therefore need to self-assess whether their items may fall within the definition. Revised definitions of exporter and broker.

article thumbnail

The Week in Cyber Security and Data Privacy: 4 – 10 March 2024

IT Governance

million OpenSea records for sale on hacking forum A cyber criminal known as ‘bossmoves90004’ claims to have exfiltrated 6.9 million data records from the NFT (non-fungible token) marketplace OpenSea, which they have offered for sale on a hacking forum. Only 3 definitely haven’t had data breached.

article thumbnail

FuzzCon TV Tackles Federal Fuzz Testing

ForAllSecure

Our second episode is hosted by Matt Venditto, VP for Federal Sales at ForAllSecure, and covers topics related to federal software systems. And I think what we're seeing is a shift, primarily in the military and the DoD, today there's actually further extensive in-use cases.