Please turn on your JavaScript for this page to function normally.
Gmail
New alerts for Gmail users targeted by state-sponsored attackers

Since 2012, Google has been warning Gmail users when they have been targeted by state-sponsored attackers, but now the alert will be even more visible (and therefore less …

maritime ship cargo
Sea pirates and cyber attacks: Information security breaches in the maritime industry

The Maritime Trade Information Sharing Center, Gulf of Guinea (MTISC-GoG) has denied that it has suffered a data breach that could result in sea pirates knowing details about …

resurrection
Is Hacking Team still using the same old, slightly modified malware?

A newly analyzed OS X malware sample shows that Hacking Team is likely still using old code for its newest spying tools. An alternative (but less likely) theory is that …

Glass
BlackEnergy APT is back, deleting files and killing computer systems

The BlackEnergy APT – or SandWorm group, as some researchers call it – has been active since 2007 (at least). Its past exploits include cyber-espionage campaigns …

Truth
Exposed: New toolset of the Sofacy cyber-espionage group

Kaspersky Lab has spotted new attacks by the Sofacy group which make use of several upgraded techniques designed for aggressive persistency and greater invisibility of …

Zero detection GlassRAT operated undetected for years

RSA Research has unearthed another Remote Access Tool/Trojan (RAT) used in cyber espionage campaigns. Dubbed GlassRAT, it has the usual capabilities of this type of malware: …

State-sponsored cyberattacks linked to Russian intelligence gathering

F-Secure Labs linked a number of state-sponsored cyberattacks to a hacking group engaged in Russian intelligence gathering. Specific targets of the attacks include the former …

US Energy Department’s systems breached 159 times in four years

The US Department of Energy (DOE) has had its computer systems successfully breached by cyber attackers 159 times in four years, USA Today reports.The US DOE is responsible, …

Cyberespionage group exploits satellites for ultimate anonymity

While investigating the infamous Russian-speaking cyberespionage actor Turla, Kaspersky Lab researchers have discovered that the group is evading detection of its activity and …

Persistent cyber spies try to impersonate security researchers

Rocket Kitten, a cyber espionage group that mostly targets individuals in the Middle East, has been spotted attempting to impersonate security researchers.The group’s …

GameOver Zeus gang boss also engaged in cyber espionage

Cyber crooks and cyber spies are often two distinct categories of attackers, but not always. Years-long research by the FBI, Fox-IT and Crowdstrike revealed that, at least in …

Chinese APTs use commercial VPN to hide their attack activity

A number of APT actors believed to be of Chinese origin are using a commercial VPN service to anonymize and obfuscate their attack activity.Dubbed Terracotta, the VPN service …

Don't miss

Cybersecurity news