Remove 2016 Remove Document Remove Government Remove Presentation Remove Security
article thumbnail

U.S. Government White Paper to Help Companies Address the EU’s National Security Concerns in Schrems II

Data Matters

government released a “White Paper” addressing how U.S. national security law did not provide equivalent privacy protections to those available in the EU. national security law protects EU personal data. On September 28, the U.S. companies might justify their continued transfer to the U.S. To make these determinations, the U.S.

Paper 126
article thumbnail

DEA Investigating Breach of Law Enforcement Data Portal

Krebs on Security

KrebsOnSecurity has learned the alleged compromise is tied to a cybercrime and online harassment community that routinely impersonates police and government officials to harvest personal information on their targets. The DEA declined to comment on the validity of the claims, issuing only a brief statement in response.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked APT groups exploited Lithuanian infrastructure to launch attacks

Security Affairs

The annual national security threat assessment report released by Lithuania’s State Security Department states that Russia-linked APT groups conducted cyber-attacks against top Lithuanian officials and decision-makers last in 2020. If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Military 131
article thumbnail

Snowden Ten Years Later

Schneier on Security

In 2013 and 2014, I wrote extensively about new revelations regarding NSA surveillance based on the documents provided by Edward Snowden. It’s a surreal experience, paging through hundreds of top-secret NSA documents. I didn’t know either of them, but I have been writing about cryptography, security, and privacy for decades.

article thumbnail

Crooked Cops, Stolen Laptops & the Ghost of UGNazi

Krebs on Security

A California man accused of failing to pay taxes on tens of millions of dollars allegedly earned from cybercrime also paid local police officers hundreds of thousands of dollars to help him extort, intimidate and silence rivals and former business partners, the government alleges. cryptocurrency holdings online. attorney general.

article thumbnail

U.S. Govt. Apps Bundled Russian Code With Ties to Mobile Malware Developer

Krebs on Security

The Army told Reuters it removed an app containing Pushwoosh in March, citing “security concerns.” Reuters said the CDC likewise recently removed Pushwoosh code from its app over security concerns, after reporters informed the agency Pushwoosh was not based in the Washington D.C. regulatory filings present it as a U.S.

article thumbnail

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

Security Affairs

The APT28 group (aka Fancy Bear , Pawn Storm , Sofacy Group , Sednit , and STRONTIUM ) has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of attacks that targeted 2016 Presidential election.

Phishing 113