Remove tag media
article thumbnail

NY Appeals Court Extends Discoverability of Social Media Photos to “Tagged” Photos: eDiscovery Case Law

eDiscovery Daily

Private social media information can be discoverable to the extent it ‘contradicts or conflicts with [a] plaintiff’s alleged restrictions, disabilities, and losses, and other claims’ ( Patterson v. He was “tagged,” thus allowing him access to them, and others were sent to his phone. Henkin, 30 N.Y.3d 3d 656, 665, 70 N.Y.S.3d

Mining 44
article thumbnail

North Korea-linked threat actors target cybersecurity experts with a zero-day

Security Affairs

The attacks that took place in the past weeks were detected by researchers at Google’s Threat Analysis Group (TAG). “Recently, TAG became aware of a new campaign likely from the same actors based on similarities with the previous campaign. ” reads the advisory published by Google TAG.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

China-linked APT41 group spotted using open-source red teaming tool GC2

Security Affairs

China-linked APT41 group used the open-source red teaming tool GC2 in an attack against a Taiwanese media organization. Google Threat Analysis Group (TAG) team reported that the China-linked APT41 group used the open-source red teaming tool Google Command and Control ( GC2 ) in an attack against an unnamed Taiwanese media organization.

article thumbnail

macOS Zero-Day exploited in watering hole attacks on users in Hong Kong

Security Affairs

Google TAG researchers discovered that threat actors leveraged a zero-day vulnerability in macOS in a watering hole campaign aimed at delivering malware to users in Hong Kong. The watering hole campaign targeted websites of a media outlet and important pro-democracy labor and political group. Pierluigi Paganini.

article thumbnail

Analyzing attacks conducted by North Korea-linked ARCHIPELAGO APT group

Security Affairs

Google’s Threat Analysis Group (TAG) warns of a North Korea-linked cyberespionage group tracked as ARCHIPELAGO. TAG believes that the ARCHIPELAGO group is a subset of a threat actor tracked by Mandiant as APT43. ” reads the analysis published by Google TAG.

article thumbnail

Google TAG: Russia, Belarus-linked APTs targeted Ukraine

Security Affairs

Google TAG observed Russian, Belarusian, and Chinese threat actors targeting Ukraine and European government and military orgs. Google TAG observed Russian, Belarusian, and Chinese threat actors targeting Ukrainian and European government and military organizations, as well as individuals. ” concludes the report.

article thumbnail

Ex-members of the Conti ransomware gang target Ukraine

Security Affairs

Researchers from Google’s Threat Analysis Group (TAG) reported that some former members of the Conti cybercrime group were involved in five different campaigns targeting Ukraine between April and August 2022. ” reads the TAG’s report. ” concludes TAG.