article thumbnail

NSA warns Russia-linked APT group is exploiting Exim flaw since 2019

Security Affairs

“Russian military cyber actors, publicly known as Sandworm Team, have been exploiting a vulnerability in Exim mail transfer agent (MTA) software since at least last August.” Using a previous version of Exim leaves a system vulnerable to exploitation. The flaw resides in the deliver_message() function in /src/deliver.c

article thumbnail

£60 million in recovery costs for Norsk Hydro after refusing ransom demand

IT Governance

How the incident occurred. On 19 March 2019, Norsk Hydro’s systems were infected with the LockerGoga ransomware. TrendMicro’s analysis into the ransomware found that it was the same system administration tool abused by the likes of SOREBRECT and Bad Rabbit. Everything in the company was turned upside down.”.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

CyberheistNews Vol 13 #19 [Watch Your Back] New Fake Chrome Update Error Attack Targets Your Users

KnowBe4

The exclusion of damages caused by hostile or warlike action by a government or sovereign power in times of war or peace requires the involvement of military action," the judges wrote. APT28 is associated with Russia's military intelligence service, the GRU. You should share this story with your infosec budget holders. "The

article thumbnail

MY TAKE: Michigan’s Cyber Range hubs provide career paths to high-schoolers, underutilized adults

The Last Watchdog

Both were well-equipped to teach, test and train individuals ranging from teen-agers and non-technical adults, to working system administrators and even seasoned tech security pros. These two facilities lacked nothing in terms of state-of-the-art telepresence equipment and training and testing curriculums. Merit 1981.