Remove 2020 Remove Financial Services Remove Government
article thumbnail

Russia-linked GRU Unit 29155 targeted critical infrastructure globally

Security Affairs

The FBI, CISA, and NSA linked threat actors from Russia’s GRU Unit 29155 to global cyber operations since at least 2020. The government expert pointed out that Unit 29155 operates independently from other GRU-affiliated groups like Unit 26165 and Unit 74455. These operations include espionage, sabotage, and reputational damage.

article thumbnail

Iran-linked APT group Pioneer Kitten sells access to hacked networks

Security Affairs

“The adversary is particularly interested in exploits related to VPNs and network appliances , including CVE-2019-11510, CVE-2019-19781, and most recently CVE-2020-5902; reliance on exploits such as these lends to an opportunistic operational model.” .” reads the report published by Crowdstrike.

Access 318
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

Since January 2020, affiliates utilizing LockBit have targeted organizations of diverse sizes spanning critical infrastructure sectors such as financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. on January 5, 2020.

article thumbnail

France and Germany will block Facebook’s Libra cryptocurrency

Security Affairs

France and Germany governments announced that they will block Facebook’s Libra cryptocurrency , the news was reported by French finance ministry Bruno Le Maire. “We reads a joint statement issued by the two governments, “I want to be absolutely clear: in these conditions, we cannot authorise the development of Libra on European soil.”

article thumbnail

Researchers shared the lists of victims of SolarWinds hack

Security Affairs

By decoding the #DGA domain names, we discovered nearly a hundred domains suspected to be attacked by #UNC2452 #SolarWinds , including universities, governments and high tech companies such as @Intel and @Cisco. link] pic.twitter.com/40VfXuR6JI — RedDrip Team (@RedDrip7) December 16, 2020. NetBios HTTP Backdoor 2020-07-03 barrie.ca

article thumbnail

Google TAG report Q1 details about nation-state hacking and disinformation

Security Affairs

Google also discloses seven coordinated political influence campaigns that took place on its platforms during Q1 2020. Google TAG has published today its first TAG quarterly report, the Q1 2020 TAG Bulletin , that provides insights on the campaigns monitored in the first quarter of 2020.

article thumbnail

Maze ransomware gang discloses data from drug testing firm HMR

Security Affairs

“On Saturday 14 March 2020, HMR was subjected to a targeted and sophisticated attack by cyber criminals. “We’re sorry to report that, during 21–23 March 2020, the criminals published on their website records from some of our volunteers’ screening visits. A criminal group called Maze has claimed responsibility.”