article thumbnail

InvisiMole group targets military sector and diplomatic missions in Eastern Europe

Security Affairs

Security researchers at ESET recently uncovered a campaign carried out by the InvisiMole group that has been targeting a small number of high-profile organizations in the military sector and diplomatic missions in Eastern Europe. This allows the InvisiMole group to devise creative ways to operate under the radar.” Pierluigi Paganini.

article thumbnail

The Myth of Consumer-Grade Security

Schneier on Security

The Department of Justice wants access to encrypted consumer devices but promises not to infiltrate business products or affect critical infrastructure. Barr repeated a common fallacy about a difference between military-grade encryption and consumer encryption: "After all, we are not talking about protecting the nation's nuclear launch codes.

Military 100
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY – Notable events in hacking history that helped transform cybersecurity assessment

The Last Watchdog

Phishing scams, malware, ransomware and data breaches are just some of the examples of cyberthreats that can devastate business operations and the protection of consumer information. military officials hired data analysts to crack the Japanese secret code known as JN-25. After the devastating blow of Pearl Harbor, U.S.

article thumbnail

Onyx Ransomware Destroys Large Files Instead of Locking Them

eSecurity Planet

Cybersecurity researchers last week revealed that a new ransomware gang called Onyx is simply destroying larger files rather than encrypting them. The Onyx ransomware group doesn’t bother with encryption. Only small files lower than 2MB are encrypted. In encrypt mode, small files encrypted, others overwritten.

article thumbnail

US and UK agencies warn of Russia-linked APT28 exploiting Cisco router flaws

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. SNMP v2 doesn’t support encryption and so all data, including community strings, is sent unencrypted.” through 12.4

article thumbnail

EU bodies agree on new EU export rules for dual-use technology

Security Affairs

European Parliament votes to tighten up rules for the sale and export of surveillance and encryption technology. The term “ dual-use ” refers to technology that can be used for both peaceful and military aims. The European Union this week agreed to tighten up rules for the sale and export of dual-use technology.

Sales 97
article thumbnail

Donot Team cyberespionage group updates its Windows malware framework

Security Affairs

The Donot Team has been active since 2016, it focuses on government and military organizations, ministries of foreign affairs, and embassies in India, Pakistan, Sri Lanka, Bangladesh, and other South Asian countries. The Donot Team threat actor, aka APT-C-35 , has added new capabilities to its Jaca Windows malware framework.

IT 92