article thumbnail

Microsoft links Cadet Blizzard APT to Russia’s military intelligence GRU

Security Affairs

The IT giant pointed out that Cadet Blizzard is distinct from other known APT groups operating under the control of the Russian military intelligence GRU, such as Forest Blizzard ( STRONTIUM ) and Seashell Blizzard (IRIDIUM). Unlike other Russia-linked APT group, CadetBlizzard operations are extremely disruptive.

article thumbnail

Report: Recent 10x Increase in Cyberattacks on Ukraine

Krebs on Security

As their cities suffered more intense bombardment by Russian military forces this week, Ukrainian Internet users came under renewed cyberattacks, with one Internet company providing service there saying they blocked ten times the normal number of phishing and malware attacks targeting Ukrainians. Of those 121 million events, 4.6

Phishing 257
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

GUEST ESSAY: Preparing for the dire cybersecurity consequences of Russia’s invasion of Ukraine

The Last Watchdog

These Russian cyber actors are government organizations and include other parties who take their orders from the Russian military or intelligence organizations – while not technically under government control. As the world watches the events in Ukraine, cyber incursions by hostile actors will continue across the globe.

article thumbnail

Apr 03 – Apr 09 Ukraine – Russia the silent cyber conflict

Security Affairs

This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective. Below is the timeline of the events related to the ongoing invasion of Ukraine that occurred in the previous weeks: April 8 – Anonymous and the IT ARMY of Ukraine continue to target Russian entities.

article thumbnail

SHARED INTEL: How Russia’s war mongering compromises those holding security clearances

The Last Watchdog

Under Guideline B of the security clearance adjudicative guidelines , the United States government is concerned with any potential for foreign influence. This poses a risk because providing aid to a foreign government or individual could be perceived as exhibiting a foreign preference for another country. national interests.

Security 210
article thumbnail

China-linked APT Volt Typhoon remained undetected for years in US infrastructure

Security Affairs

In the most recent campaign, the group targeted organizations in the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors. The Volt Typhoon group has been active since at least mid-2021 it carried out cyber operations against critical infrastructure.

article thumbnail

Google TAG details cyber activity with regard to the invasion of Ukraine

Security Affairs

The researchers uncovered a phishing campaign conducted by a Russia-linked threat actor tracked as COLDRIVER (aka Calisto ) against a NATO Centre of Excellence and Eastern European militaries. Google experts pointed out that this is the first time that the cyberspies target NATO and military of multiple Eastern European countries.