Remove tag cyber-attack
Remove Examples Remove Government Remove Groups Remove Security
article thumbnail

Stark Industries Solutions: An Iron Hammer in the Cloud

Krebs on Security

Two weeks before Russia invaded Ukraine in February 2022, a large, mysterious new Internet hosting firm called Stark Industries Solutions materialized and quickly became the epicenter of massive distributed denial-of-service (DDoS) attacks on government and commercial targets in Ukraine and Europe. Image: SentinelOne.com.

Cloud 273
article thumbnail

North Korea-linked Zinc group posed as Samsung recruiters to target security firms

Security Affairs

North Korea-linked threat actors posed as Samsung recruiters in a spear-phishing campaign aimed at employees at South Korean security firms. North Korea-linked APT group posed as Samsung recruiters is a spear-phishing campaign that targeted South Korean security companies that sell anti-malware solutions, Google TAG researchers reported.

Security 117
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ex-members of the Conti ransomware gang target Ukraine

Security Affairs

Some members of the Conti ransomware gang were involved in financially motivated attacks targeting Ukraine from April to August 2022. The activities overlap with operations attributed to a group tracked by CERT-UA as UAC-0098 [ 1 , 2 , 3 ]. ” reads the TAG’s report. ” reads the TAG’s report.

article thumbnail

Top IoT Security Solutions of 2021

eSecurity Planet

IoT security is where endpoint detection and response ( EDR ) and enterprise mobility management ( EMM ) meet the challenges of a rapidly expanding edge computing infrastructure. As the enterprise attack surface grows, IoT is yet another attack vector organizations aren’t fully prepared to defend.

IoT 140
article thumbnail

The History of Computer Viruses & Malware

eSecurity Planet

Ransomware, for example, usually doesn’t self-replicate. billion malware attacks worldwide in just the first half of 2022. A 2020 study of pentesting projects from Positive Technologies revealed that external attackers could breach 93% of company networks , with 71% being vulnerable even to novice-level hackers.

article thumbnail

Ransomware Protection in 2021

eSecurity Planet

The internet is fraught with peril these days, but nothing strikes more fear into users and IT security pros than the threat of ransomware. A ransomware attack is about as bad as a cyber attack can get. Ransomware attacks and costs. Attackers will inform the victim that their data is encrypted.

article thumbnail

APT34: Glimpse project

Security Affairs

Context: Since at least 2014, an Iranian threat group tracked by FireEye as APT34 has conducted reconnaissance aligned with the strategic interests of Iran. The group conducts operations primarily in the Middle East, targeting financial, government, energy, chemical, telecommunications and other industries.