Cyberespionage

China-linked threat actors stole 10% of Belgian State Security Service (VSSE)’s staff emails<gwmw style="display: none; background-color: transparent;"></gwmw>China-linked threat actors stole 10% of Belgian State Security Service (VSSE)’s staff emails<gwmw style="display: none; background-color: transparent;"></gwmw>

China-linked threat actors stole 10% of Belgian State Security Service (VSSE)’s staff emails<gwmw style="display: none; background-color: transparent;"></gwmw>

Belgian authorities are investigating Chinese hackers for breaching its State Security Service (VSSE), stealing 10% of emails from 2021 to…

3 months ago
Australia bans Kaspersky over national security concernsAustralia bans Kaspersky over national security concerns

Australia bans Kaspersky over national security concerns

Australia bans Kaspersky software over national security concerns, citing risks of foreign interference, espionage, and sabotage of government networks. Australian…

3 months ago
Three Russian-German nationals charged with suspicion of secret service agent activityThree Russian-German nationals charged with suspicion of secret service agent activity

Three Russian-German nationals charged with suspicion of secret service agent activity

German authorities have charged three Russian-German nationals with suspicion of, among other things, secret service agent activity for the Russian government. German…

5 months ago
China-linked APT Salt Typhoon has breached telcos in dozens of countriesChina-linked APT Salt Typhoon has breached telcos in dozens of countries

China-linked APT Salt Typhoon has breached telcos in dozens of countries

China-linked APT group Salt Typhoon has breached telecommunications companies in dozens of countries, US govt warns. President Biden's deputy national…

6 months ago
Russia-linked APT Nobelium targets French diplomatic entitiesRussia-linked APT Nobelium targets French diplomatic entities

Russia-linked APT Nobelium targets French diplomatic entities

French information security agency ANSSI reported that Russia-linked threat actor Nobelium is behind a series of cyber attacks that targeted…

12 months ago
Cisco addressed Webex flaws used to compromise German government meetingsCisco addressed Webex flaws used to compromise German government meetings

Cisco addressed Webex flaws used to compromise German government meetings

Cisco addressed vulnerabilities that were exploited to compromise the Webex meetings of the German government. In early May, German media…

12 months ago
MITRE attributes the recent attack to China-linked UNC5221MITRE attributes the recent attack to China-linked UNC5221

MITRE attributes the recent attack to China-linked UNC5221

MITRE published more details on the recent security breach, including a timeline of the attack and attribution evidence. MITRE has…

1 year ago
Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flawRussia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler service flaw. Microsoft reported that…

1 year ago
Finnish police linked APT31 to the 2021 parliament attackFinnish police linked APT31 to the 2021 parliament attack

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to the China-linked group APT31. The…

1 year ago
US Treasury Dep announced sanctions against members of China-linked APT31US Treasury Dep announced sanctions against members of China-linked APT31

US Treasury Dep announced sanctions against members of China-linked APT31

The US Treasury Department announced sanctions on two APT31 Chinese hackers linked to attacks against organizations in the US critical…

1 year ago