Remove tag data-localization
article thumbnail

Multiple APT groups exploited WinRAR flaw CVE-2023-38831

Security Affairs

Google TAG reported that both Russia and China-linked threat actors are weaponizing the a high-severity vulnerability in WinRAR. Google’s Threat Analysis Group (TAG) reported that in recent weeks multiple nation-state actors were spotted exploiting the vulnerability CVE-2023-38831 in WinRAR. ” reported Google TAG.

Archiving 115
article thumbnail

Russia-linked APT29 group exploited WinRAR 0day in attacks against embassies

Security Affairs

The Ukrainian National Security and Defense Council (NDSC) reported that APT29 (aka SVR group , Cozy Bear , Nobelium , Midnight Blizzard , and The Dukes ) has been exploiting the CVE-2023-38831 vulnerability in WinRAR in recent attacks.

Sales 94
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China: Navigating China Episode 19: China’s new Data Security Law: what multinational businesses need to know

DLA Piper Privacy Matters

China’s Data Security Law (“ DSL ”) has come into force and takes effect on 1 September 2021. The DSL applies to data in general, and forms part of the broader China data framework. The DSL confirms – rather than changes – data localisation requirements. Authors: Carolyn Bigg , Venus Cheung, Fangfang Song.

article thumbnail

The Hacker Mind Podcast: Reverse Engineering Smart Meters

ForAllSecure

Smart Meters provide the data to support a cleaner future, showing how much energy is being used and how much this will cost you. Vamosi: But as someone who wrote a book questioning the security of our mass produced IoT devices, I wonder why no one bothered to test and certify these devices before they were installed?