Intelligence

Polish intelligence dismantled a network of Russian spies

Polish intelligence dismantled a cell of Russian spies that gathered info on military equipment deliveries to Ukraine via the EU…

1 year ago

UAC-0142 APT targets Ukraine’s Delta military intelligence program

Ukraine’s CERT-UA revealed the national Delta military intelligence program has been targeted with a malware-based attack. On December 17, 2022,…

1 year ago

Former Twitter employee sentenced to 3.5 years in jail for spying on behalf of Saudi Arabia

An ex Twitter employee has been sentenced to three-and-a-half years in prison for spying on individuals on behalf of Saudi…

1 year ago

Chinese MirrorFace APT group targets Japanese political entities

A Chinese-speaking APT group, tracked as MirrorFace, is behind a spear-phishing campaign targeting Japanese political entities. ESET researchers recently discovered a…

1 year ago

US FCC bans the import of electronic equipment from Chinese firms

The U.S. Federal Communications Commission announced it will completely ban the import of electronic equipment from Huawei, ZTE, Hytera, Hikvision,…

1 year ago

China-linked APT Billbug breached a certificate authority in Asia

A suspected China-linked APT group breached a digital certificate authority in Asia as part of a campaign aimed at government…

2 years ago

Former British Prime Minister Liz Truss ‘s phone was allegedly hacked by Russian spies

According to the Daily Mail, Former British Prime Minister Liz Truss 's personal phone was hacked by Russian spies. The…

2 years ago

Finnish intelligence warns of Russia’s cyberespionage activities

The Finnish Security Intelligence Service (SUPO) warns Russia will highly likely intensify its cyber activity over the winter. The Finnish…

2 years ago

Mandiant identifies 3 hacktivist groups working in support of Russia

Researchers are tracking multiple self-proclaimed hacktivist groups working in support of Russia, and identified 3 groups linked to the GRU.…

2 years ago

China-linked TA413 group targets Tibetan entities with new backdoor

China-linked cyberespionage group TA413 exploits employ a never-before-undetected backdoor called LOWZERO in attacks aimed at Tibetan entities. A China-linked cyberespionage group, tracked…

2 years ago

This website uses cookies.