What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2024-04-11 13:47:19 CISA Orde les agences affectées par Microsoft Hack pour atténuer les risques
CISA orders agencies impacted by Microsoft hack to mitigate risks
(lien direct)
CISA a publié une nouvelle directive d'urgence ordonnant aux agences fédérales américaines de répondre aux risques résultant de la violation de plusieurs comptes de messagerie Microsoft d'entreprise par le groupe de piratage russe APT29.[...]
CISA has issued a new emergency directive ordering U.S. federal agencies to address risks resulting from the breach of multiple Microsoft corporate email accounts by the Russian APT29 hacking group. [...]
Hack APT 29 ★★★
bleepingcomputer.webp 2023-11-19 11:14:25 Les pirates russes utilisent la fonctionnalité Ngrok et l'exploit Winrar pour attaquer les ambassades
Russian hackers use Ngrok feature and WinRAR exploit to attack embassies
(lien direct)
Après Sandworm et APT28 (connu sous le nom de Fancy Bear), un autre groupe de pirates russes parrainé par l'État, APT29, tire parti de la vulnérabilité CVE-2023-38831 dans Winrar pour les cyberattaques.[...]
After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. [...]
Vulnerability Threat APT 29 APT 28 ★★★
bleepingcomputer.webp 2023-10-30 17:54:13 La SEC poursuit Solarwinds pour les investisseurs trompeurs avant 2020 Hack
SEC sues SolarWinds for misleading investors before 2020 hack
(lien direct)
La Commission américaine des Securities and Exchange (SEC) a accusé aujourd'hui des solarwind de frauder les investisseurs en dissimulant prétendument les problèmes de défense de la cybersécurité avant une division de piratage de décembre 2020 à l'APT29, la division de piratage du Russian Foreign Intelligence Service (SVR).[...]
The U.S. Securities and Exchange Commission (SEC) today charged SolarWinds with defrauding investors by allegedly concealing cybersecurity defense issues before a December 2020 linked to APT29, the Russian Foreign Intelligence Service (SVR) hacking division. [...]
Hack Solardwinds APT 29 ★★★
bleepingcomputer.webp 2022-08-25 12:36:49 Microsoft: Russian malware hijacks ADFS to log in as anyone in Windows (lien direct) Microsoft has discovered a new malware used by the Russian hacker group APT29 (a.k.a. NOBELIUM, Cozy Bear) that enables authentication as anyone in a compromised network. [...] Malware APT 29 ★★★
bleepingcomputer.webp 2022-08-19 11:10:55 Russian APT29 hackers abuse Azure services to hack Microsoft 365 users (lien direct) The state-backed Russian cyberespionage group Cozy Bear has been particularly prolific in 2022, targeting Microsoft 365 accounts in NATO countries and attempting to access foreign policy information. [...] Hack APT 29
bleepingcomputer.webp 2022-01-27 09:23:25 Russian APT29 hackers\' stealthy malware undetected for years (lien direct) Hackers associated with the Russian Federation Foreign Intelligence Service (SVR) continued their incursions on networks of multiple organizations after the SolarWinds supply-chain compromise using two recently discovered sophisticated threats. [...] Malware APT 29
bleepingcomputer.webp 2021-06-01 16:56:57 US seizes domains used by APT29 in recent USAID phishing attacks (lien direct) The US Department of Justice has seized two Internet domains used in recent phishing attacks impersonating the U.S. Agency for International Development (USAID) to distribute malware and gain access to internal networks. [...] Malware APT 29 ★★★
bleepingcomputer.webp 2021-04-26 11:16:34 US warns of Russian state hackers still targeting US, foreign orgs (lien direct) The FBI, the US Department of Homeland Security (DHS), and the Cybersecurity and Infrastructure Security Agency (CISA) warned today of continued attacks coordinated by the Russian-backed APT 29 hacking group against US and foreign organizations. [...] APT 29
bleepingcomputer.webp 2019-10-17 09:39:47 Cozy Bear Russian Hackers Spotted After Staying Undetected for Years (lien direct) Cyber-espionage operations from Cozy Bear, a threat actor believed to work for the Russian government, continued undetected for the past years by using malware families previously unknown to security researchers. [...] Malware Threat APT 29
Last update at: 2024-04-28 08:07:48
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter