US and UK accuse China of cyber operations targeting domestic politics

Officials in Washington and London say hackers backed by the Chinese state sought to silence dissidents and surveil politicians. 

The post US and UK accuse China of cyber operations targeting domestic politics appeared first on CyberScoop.

Continue reading US and UK accuse China of cyber operations targeting domestic politics

State-sponsored hackers know enterprise VPN appliances inside out

Suspected Chinese state-sponsored hackers leveraging Ivanti Connect Secure VPN flaws to breach a variety of organizations have demonstrated “a nuanced understanding of the appliance”, according to Mandiant incident responders and threat hun… Continue reading State-sponsored hackers know enterprise VPN appliances inside out

Cyber threats cast shadow over 2024 elections

Considering that 2024 is a historic year for elections – with an estimated half of the world’s population taking part in democratic votes – this high threat of cyber interference has significant implications for global free society, threatening to unde… Continue reading Cyber threats cast shadow over 2024 elections

Global malicious activity targeting elections is skyrocketing

With more voters than ever in history heading to the polls in 2024, Resecurity has identified a growing trend of malicious cyber-activity targeting sovereign elections globally. In an era of unprecedented geopolitical volatility, this trend is particul… Continue reading Global malicious activity targeting elections is skyrocketing

ICS and OT threat predictions for 2024

Kaspersky experts make their predictions about ICS and OT threats: specifically, ransomware and hacktivist attacks, threats to logistics and transportation, etc. Continue reading ICS and OT threat predictions for 2024

Russian hackers breached Microsoft, HPE corporate maliboxes

Cozy Bear (aka Midnight Blizzard, aka APT29) has been busy hacking and spying on big tech companies: both Microsoft and Hewlett Packard Enterprise (HPE) have recently disclosed successful attack campaigns by the Russia-affiliated APT group. The Microso… Continue reading Russian hackers breached Microsoft, HPE corporate maliboxes

Blackwood APT delivers malware by hijacking legitimate software update requests

ESET researchers have discovered NSPX30, a sophisticated implant used by a new China-aligned APT group, which they dubbed Blackwood. Blackwood has carried out cyberespionage operations against individuals and companies from China, Japan, and the United… Continue reading Blackwood APT delivers malware by hijacking legitimate software update requests

OilRig targets Israel organizations with new lightweight downloaders

ESET researchers analyzed a growing series of new OilRig downloaders that the group used in several campaigns throughout 2022 to maintain access to target organizations of special interest, all located in Israel. They include an organization in the hea… Continue reading OilRig targets Israel organizations with new lightweight downloaders

Russian hackers target unpatched JetBrains TeamCity servers

Russian state-sponsored hackers have been exploiting CVE-2023-42793 to target unpatched, internet-facing JetBrains TeamCity servers since September 2023, US, UK and Polish cybersecurity and law enforcement authorities have warned. The targets APT 29 (a… Continue reading Russian hackers target unpatched JetBrains TeamCity servers

Russian hackers use old Outlook vulnerability to target Polish orgs (CVE-2023-23397)

Russian state-backed hacking group Forest Blizzard (aka Fancy Bear, aka APT28) has been using a known Microsoft Outlook vulnerability (CVE-2023-23397) to target public and private entities in Poland, Polish Cyber Command has warned. Compromising email … Continue reading Russian hackers use old Outlook vulnerability to target Polish orgs (CVE-2023-23397)