Intelligence

China-linked APT Silk Typhoon targets IT Supply ChainChina-linked APT Silk Typhoon targets IT Supply Chain

China-linked APT Silk Typhoon targets IT Supply Chain

Microsoft warns that China-backed APT Silk Typhoon linked to US Treasury hack, is now targeting global IT supply chains, using…

4 weeks ago
CISA maintains stance on Russian cyber threats despite policy shiftCISA maintains stance on Russian cyber threats despite policy shift

CISA maintains stance on Russian cyber threats despite policy shift

US CISA confirms no change in defense against Russian cyber threats despite the Trump administration's pause on offensive operations. US…

4 weeks ago
Serbian student activist’s phone hacked using Cellebrite zero-day exploit<gwmw style="display:none;"></gwmw>Serbian student activist’s phone hacked using Cellebrite zero-day exploit<gwmw style="display:none;"></gwmw>

Serbian student activist’s phone hacked using Cellebrite zero-day exploit<gwmw style="display:none;"></gwmw>

Amnesty International reports that a Cellebrite zero-day exploit was used to unlock a Serbian activist's Android phone. Amnesty International reported…

1 month ago
China-linked threat actors stole 10% of Belgian State Security Service (VSSE)’s staff emails<gwmw style="display: none; background-color: transparent;"></gwmw>China-linked threat actors stole 10% of Belgian State Security Service (VSSE)’s staff emails<gwmw style="display: none; background-color: transparent;"></gwmw>

China-linked threat actors stole 10% of Belgian State Security Service (VSSE)’s staff emails<gwmw style="display: none; background-color: transparent;"></gwmw>

Belgian authorities are investigating Chinese hackers for breaching its State Security Service (VSSE), stealing 10% of emails from 2021 to…

1 month ago
Cellebrite blocked Serbia from using its solution because misuse of the equipment for political reasons<gwmw style="display: none; background-color: transparent;"></gwmw>Cellebrite blocked Serbia from using its solution because misuse of the equipment for political reasons<gwmw style="display: none; background-color: transparent;"></gwmw>

Cellebrite blocked Serbia from using its solution because misuse of the equipment for political reasons<gwmw style="display: none; background-color: transparent;"></gwmw>

Cellebrite blocked Serbia from using its solution after reports that police used it to unlock and infect the phones of…

1 month ago
New Ghostwriter campaign targets Ukrainian Government and opposition activists in BelarusNew Ghostwriter campaign targets Ukrainian Government and opposition activists in Belarus

New Ghostwriter campaign targets Ukrainian Government and opposition activists in Belarus

A Ghostwriter campaign using a new variant of PicassoLoader targets opposition activists in Belarus, and Ukrainian military and government organizations.…

1 month ago
Australia bans Kaspersky over national security concernsAustralia bans Kaspersky over national security concerns

Australia bans Kaspersky over national security concerns

Australia bans Kaspersky software over national security concerns, citing risks of foreign interference, espionage, and sabotage of government networks. Australian…

1 month ago
A data leak exposes the operations of the Chinese private firm TopSec, which provides Censorship-as-a-ServiceA data leak exposes the operations of the Chinese private firm TopSec, which provides Censorship-as-a-Service

A data leak exposes the operations of the Chinese private firm TopSec, which provides Censorship-as-a-Service

A leak suggests that Chinese cybersecurity firm TopSec offers censorship-as-a-service services, it provided bespoke monitoring services to a state-owned enterprise…

1 month ago
Salt Typhoon used custom malware JumbledPath to spy U.S. telecom providersSalt Typhoon used custom malware JumbledPath to spy U.S. telecom providers

Salt Typhoon used custom malware JumbledPath to spy U.S. telecom providers

China-linked cyber espionage group Salt Typhoon uses custom malware JumbledPath to on spy U.S. telecom providers. Cisco Talos researchers reported…

1 month ago
China-linked APT group Winnti targets Japanese organizations since March 2024China-linked APT group Winnti targets Japanese organizations since March 2024

China-linked APT group Winnti targets Japanese organizations since March 2024

China-linked threat actor Winnti targeted Japanese companies in the manufacturing, materials, and energy sectors in March 2024 as part of…

1 month ago