Remove Government Remove Groups Remove Industry Remove Security
article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

Sources close to the investigation tell KrebsOnSecurity the accused was a key member of a criminal hacking group blamed for a string of cyber intrusions at major U.S. The government says Urban went by the aliases “ Sosa ” and “ King Bob ,” among others. 9, 2024, U.S. On July 28 and again on Aug.

Passwords 311
article thumbnail

North Korea-linked APT groups target South Korean defense contractors

Security Affairs

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting defense industry entities. The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting defense industry entities to steal defense technology information.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Conti Ransomware Group Diaries, Part I: Evasion

Krebs on Security

A Ukrainian security researcher this week leaked several years of internal chat logs and other sensitive data tied to Conti , an aggressive and ruthless Russian cybercrime group that focuses on deploying its ransomware to companies with more than $100 million in annual revenue. ” GAP #1. 22, 2020, the U.S. 22, 2020, the U.S.

article thumbnail

U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Krebs on Security

Department of the Treasury says the Trickbot group is associated with Russian intelligence services, and that this alliance led to the targeting of many U.S. companies and government entities. Also charged with treason was Ruslan Stoyanov , then a senior employee at Russian security firm Kaspersky Lab [the Forbes.ru

article thumbnail

Retailers Take Note: Use Infogov to Reduce Fraud, Boost Security, Ensure Accuracy

Weissman's World

If you’re a regular reader, then you know that my pieces are typically more universal than they are industry-specific – though I have been known to opine in such particular places as local government and oil and gas.

Retail 156
article thumbnail

China-linked Space Pirates APT targets the Russian aerospace industry

Security Affairs

A new China-linked cyberespionage group known as ‘Space Pirates’ is targeting enterprises in the Russian aerospace industry. A previously unknown Chinese cyberespionage group, tracked as ‘Space Pirates’, targets enterprises in the Russian aerospace industry with spear-phishing attacks.

Phishing 132
article thumbnail

China-linked APT groups targets orgs via Pulse Secure VPN devices

Security Affairs

Researchers from FireEye warn that China-linked APT groups continue to target Pulse Secure VPN devices to compromise networks. FireEye monitored the activities of two threat clusters, tracked as UNC2630 and UNC2717 , that compromised organizations operate in verticals and industries. and Europe.”

Security 133