Please turn on your JavaScript for this page to function normally.
Linux backdoor used by Turla APT attackers discovered, analyzed

Kaspersky Lab researchers have discovered a new piece of the puzzle called Turla (aka Snake, aka Uroburos): the malware used by attackers does not come only in the Windows …

Regin spy malware was used in Belgacom, EU government hacks

Which nation state is behind the sophisticated Regin espionage malware? According to The Intercept, it’s likely wielded by the UK spy agency GCHQ and/or the US NSA. The …

Regin backdoor: Sophisticated, stealthy, state-sponsored?

Symantec researchers are warning about a new, complex cyber espionage tool that has been around for years and that has likely been created and is wielded by a nation state. …

Malicious Tor exit node is run by MiniDuke APT actors

The malicious Tor exit node located in Russia that added malicious code to the software downloaded by users has been tied to the APT actors wielding the MiniDuke backdoor. …

Most IT sec pros still rely on perimeter security to stop APTs

78 percent of IT security professionals are confident that firewalls and antimalware tools are robust enough to combat today’s advanced persistent threats, say the …

EMEA threat landscape: APTs nearly doubled

Malware attacks – especially advanced targeted attacks – have nearly doubled in the EMEA region in the first half of 2014, say the results of the analysis of …

Cyber security coalition aims to change the game against malware

It’s good to see that “collaboration” is not just an empty word for the cyber security industry. Novetta Solutions announced it is leading a cyber security …

Citadel malware becomes APT tool in newest hacking campaign

APT attackers wielding a newer, more dangerous versions of the Citadel malware have been targeting a number of Middle Eastern petrochemical companies, Trusteer researchers …

PittyTiger APT group sells its services to companies

APT attackers thought to be operating from China often seem financed by the government, but there are other groups that work for the highest bidder, which is usually a private …

1 in 5 enterprises experienced an APT attack

An ISACA global study shows that one in 5 organizations (21 percent) have experienced an advanced persistent threat (APT) attack, and 66 percent believe it’s only a …

Microsoft disrupts malware networks and APT operations

Microsoft’s Digital Crimes Unit struck again, and was allowed to seize 23 free domain names in an effort to strike a fatal blow to malware delivery networks run by a …

What’s next: Advanced Evasion Techniques

Advanced evasion techniques, or AETs, are delivery mechanisms used to disguise advanced persistent threats (APTs) and permit them to slip through network security undetected. …

Don't miss

Cybersecurity news