Cyber Insights 2023: The Geopolitical Effect

While cyber eyes are trained on Russia, we should remember that it is not the West’s only cyber adversary. China, Iran, and North Korea will all increase their activity through 2023 under cover of the European war.

The post Cyber Insights 2023: The Geopolitical Effect appeared first on SecurityWeek.

Continue reading Cyber Insights 2023: The Geopolitical Effect

Survey: Geopolitical Issues Affect How Two-Thirds of Cybersecurity Professionals Do Business

It’s a turbulent time in geopolitics today, and activity in the geopolitical landscape inevitably intertwines with increased cyber activity across borders. Reports of nation-state attacks are on the rise. Attacks on U.S. energy infrastructure, No… Continue reading Survey: Geopolitical Issues Affect How Two-Thirds of Cybersecurity Professionals Do Business

Russian-linked group tied to Winter Olympics attack is now targeting biochemical researchers

A wave of sophisticated spear phishing emails captured by Moscow-based Kaspersky Lab suggests that the same Russian-linked hacking group responsible for a historic cyberattack on the 2018 Winter Olympics is now targeting biochemical research and domestic financial organizations. Dubbed the “Sandworm Group” by security analysts, the attackers gained notoriety earlier this year when a destructive hacking tool aimed at the IT network attached to the Winter Olympics caught the attention of multiple intelligence agencies. That tool, known as “Olympic Destroyer,” allowed for malware to spread within multiple confined IT environments, quickly deleting boot records and other forensic artifacts while also simultaneously siphoning off sensitive user credentials. CyberScoop previously reported that Sandworm had hacked into the 2018 Olympic games primary IT provider, Atos, months before the event began. One related phishing email that uses a booby trapped Microsoft Word document explicitly mentions a biochemical threat research conference held in Switzerland, which is organized by Spiez Laboratory. […]

The post Russian-linked group tied to Winter Olympics attack is now targeting biochemical researchers appeared first on Cyberscoop.

Continue reading Russian-linked group tied to Winter Olympics attack is now targeting biochemical researchers

Russian-linked group tied to Winter Olympics attack is now targeting biochemical researchers

A wave of sophisticated spear phishing emails captured by Moscow-based Kaspersky Lab suggests that the same Russian-linked hacking group responsible for a historic cyberattack on the 2018 Winter Olympics is now targeting biochemical research and domestic financial organizations. Dubbed the “Sandworm Group” by security analysts, the attackers gained notoriety earlier this year when a destructive hacking tool aimed at the IT network attached to the Winter Olympics caught the attention of multiple intelligence agencies. That tool, known as “Olympic Destroyer,” allowed for malware to spread within multiple confined IT environments, quickly deleting boot records and other forensic artifacts while also simultaneously siphoning off sensitive user credentials. CyberScoop previously reported that Sandworm had hacked into the 2018 Olympic games primary IT provider, Atos, months before the event began. One related phishing email that uses a booby trapped Microsoft Word document explicitly mentions a biochemical threat research conference held in Switzerland, which is organized by Spiez Laboratory. […]

The post Russian-linked group tied to Winter Olympics attack is now targeting biochemical researchers appeared first on Cyberscoop.

Continue reading Russian-linked group tied to Winter Olympics attack is now targeting biochemical researchers