article thumbnail

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Security Affairs

In 2023, the researchers observed a surge in zero-day vulnerabilities in third-party components and libraries that can impact all products that use them. The Chinese government made the headlines because government-linked APT groups exploited 12 zero-day vulnerabilities in 2023, which marks a notable increase from seven in 2022.

article thumbnail

Information Governance and the Records Lifecycle

The Texas Record

In a nutshell, this is information governance. ARMA defines “information governance” as “the overarching and coordinating strategy for all organizational information. But how is information governance any different than records management? ” That sounds great! Extra Phases.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Security Affairs

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia. The CurKeep payload is very small, it is 10kb in size, contains 26 functions and is not statically compiled with any library. appeared first on Security Affairs. Is it linked to ToddyCat APT?

article thumbnail

Raspberry Robin malware used in attacks against Telecom and Governments

Security Affairs

The Raspberry Robin worm attacks aimed at telecommunications and government office systems across Latin America, Australia, and Europe. Researchers from Trend Micro have uncovered a Raspberry Robin worm campaign targeting telecommunications and government office systems across Latin America, Australia, and Europe. Pierluigi Paganini.

article thumbnail

FritzFrog P2P Botnet is back and targets Healthcare, Education and Government Sectors

Security Affairs

FritzFrog P2P botnet is back and is targeting servers belonging to entities in the healthcare, education, and government sectors. The bot is written in Golang and implements wormable capabilities, experts reported attacks against entities in the government, education, and finance sectors. ” reads the report published by Akamai.

article thumbnail

DinodasRAT Linux variant targets users worldwide

Security Affairs

ESET researchers reported that a Windows version of DinodasRAT was used in attacks against government entities in Guyana. The campaign seems active since at least early 2022 and focuses primarily on government organizations. The library uses the Tiny Encryption Algorithm ( TEA ) in CBC mode to cipher and decipher the data.

Libraries 132
article thumbnail

CERT France – Pysa ransomware is targeting local governments

Security Affairs

CERT France is warning of a new wave of attacks using Pysa ransomware (Mespinoza) that is targeting local governments. CERT France cyber-security agency is warning about a new wave of ransomware attack that is targeting the networks of local government authorities. Pierluigi Paganini.