What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
NetworkWorld.webp 2023-04-18 16:26:00 Cisco met en garde contre les attaques contre les routeurs de réseau, les pare-feu
Cisco warns of attacks on network routers, firewalls
(lien direct)
Le groupe de renseignement de la sécurité de Cisco \\ de Cisco \\ a publié aujourd'hui un avertissement d'une augmentation des attaques très sophistiquées contre les infrastructures de réseau, y compris des routeurs et des pare-feu. Le Cisco Avertissement Piggybacks Un avertissement conjoint similaire émis aujourd'hui à partir de Le National Cyber Security Center du Royaume-Uni (NCSC), l'Agence américaine de sécurité nationale (NSA), l'Agence américaine de sécurité de la cybersécurité et de l'infrastructure (CISA) et le Federal Bureau of Investigation (FBI) qui a noté une augmentation des menaces dansen partie utilisant un exploit qui a été révélé pour la première fois en 2017. Cet exploit a ciblé une vulnérabilité SNMP dans les routeurs Cisco qui Le fournisseur patché en 2017 . Pour lire cet article en entier, veuillez cliquer ici
Cisco\'s Talos security intelligence group issued a warning today about an uptick in highly sophisticated attacks on network infrastructure including routers and firewalls.The Cisco warning piggybacks a similar joint warning issued today from The UK National Cyber Security Centre (NCSC), the US National Security Agency (NSA), US Cybersecurity and Infrastructure Security Agency (CISA) and US Federal Bureau of Investigation (FBI) that noted an uptick in threats in part utilizing an exploit that first came to light in 2017.  That exploit targeted an SNMP vulnerability in Cisco routers that the vendor patched in 2017To read this article in full, please click here
Vulnerability APT 28 ★★
NetworkWorld.webp 2019-08-06 15:20:00 Microsoft finds Russia-backed attacks that exploit IoT devices (lien direct) The STRONTIUM hacking group, which has been strongly linked by security researchers to Russia's GRU military intelligence agency, was responsible for an IoT-based attack on unnamed Microsoft customers, according to the company. a blog post from the company's security response center issued Monday.Microsoft said in a blog that the attack, which it discovered in April, targeted three specific IoT devices – a VoIP phone, a video decoder and a printer (the company declined to specify the brands) – and used them to gain access to unspecified corporate networks. Two of the devices were compromised because nobody had changed the manufacturer's default password, and the other one hadn't had the latest security patch applied. APT 28
NetworkWorld.webp 2017-04-25 17:54:20 Russian hackers use OAuth, fake Google apps to phish users (lien direct) The Russian hacking group blamed for targeting U.S. and European elections has been breaking into email accounts, not only by tricking victims into giving up passwords, but by stealing access tokens too. It's sneaky hack that's particularly worrisome, because it can circumvent Google's 2-step verification, according to security firm Trend Micro. The group, known as Fancy Bear or Pawn Storm, has been carrying out the attack with its favored tactic of sending out phishing emails, Trend Micro said in a report Tuesday. To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2017-02-14 10:09:15 Russian cyberspies blamed for US election hacks are now targeting Macs (lien direct) Security researchers have discovered a macOS malware program that's likely part of the arsenal used by the Russian cyberespionage group blamed for hacking into the U.S. Democratic National Committee last year.The group, which is known in the security industry under different names, including Fancy Bear, Pawn Storm, and APT28, has been operating for almost a decade. It is believed to be the sole user and likely developer of a Trojan program called Sofacy or X-Agent.X-Agent variants for Windows, Linux, Android, and iOS have been found in the wild in the past, but researchers from Bitdefender have now come across what appears to be the first macOS version of the Trojan.To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2016-12-22 11:51:45 The group that hacked the DNC infiltrated Ukrainian artillery units (lien direct) The cyberespionage group blamed for hacking into the U.S. Democratic National Committee (DNC) earlier this year has also infiltrated the Ukrainian military through a trojanized Android application used by its artillery units.The group, which is known in the security industry under different names, including Fancy Bear, Pawn Storm, and APT28, has been operating for almost a decade. It is believed to be the sole user and likely developer of a Trojan program called Sofacy or X-Agent that has variants for Windows, Android, and iOS.Fancy Bear has been responsible for many cyberespionage operations around the world over the years, and its selection of targets has frequently reflected Russia's geopolitical interests. Researchers from security firm CrowdStrike believe the group is likely tied to the Russian Military Intelligence Service (GRU).To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2016-12-08 11:35:57 Russian cyberspies likely behind DNC breach move on to German election (lien direct) A group of suspected Russian cyberspies blamed for interfering in the U.S. election is also attempting to influence the upcoming vote in Germany, according to the country's domestic intelligence agency.The Russian hacking group known as Fancy Bear or APT 28 has been targeting political parties in the country, Germany's Federal Office for the Protection of the Constitution (BfV) intelligence agency said in a statement Thursday posted online by Politico.The hacking activities have led to a surge in spear-phishing email attacks directed at German politicians, the agency said.  To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2016-11-08 15:59:18 Microsoft patches 68 vulnerabilities, two actively exploited ones (lien direct) Microsoft has patched 68 vulnerabilities in Windows, Office, Edge, Internet Explorer and SQL Server, two of which have already been exploited by attackers and three that have been publicly disclosed.The patches are covered in 14 security bulletins, one dedicated to Adobe Flash Player which is upgraded through Windows Update in Windows 10 and 8.1. Six of the bulletins are rated critical and eight are rated important.Administrators should prioritize the Windows patches in the MS16-135 bulletin, because they address a zero-day vulnerability that's already being exploited by a group of attackers known in the security industry as Fancy Bear, APT28 or Strontium.To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2016-11-02 06:41:00 Microsoft: Windows 0-day exposed by Google is being exploited by Russian DNC hackers (lien direct) Microsoft issued a warning about the APT group most commonly known as “Fancy Bear,” or APT 28, and how it is exploiting the zero-day disclosed by Google on Halloween.Microsoft agreed that the zero-day is being actively exploited and pointed a finger of blame at a hacking group that is believed to be tied to the Russian government; the same group is believed to be responsible for hacks which resulted in data breaches at the Democratic National Committee and the Clinton campaign.Microsoft does not call the APT group “Fancy Bear” as its codename for the threat group is STRONTIUM. Terry Myerson, executive VP of Microsoft's Windows and Devices Group, wrote:To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2016-10-19 11:57:00 Russian hacker group used phony Google login page to hack Clinton campaign (lien direct) A Russian hacking group used spearphishing to steal the Gmail login credentials of Hillary Clinton campaign staff, and that may be how campaign emails now being released were stolen, according to Secure Works.The attack targeted 108 hillaryclinton.com email addresses, and was carried out by a Russian group called Threat Group-4127 (TG-4127), according to Secure Works' Counter Threat Unit (CTU) blog.CTU can't directly link the spearphishing operation against the Clinton campaign with the hack of Democratic National Committee emails revealed June 14, but “CTU researchers suspect that TG-4127 used the spearphishing emails or similar techniques to gain an initial foothold in the DNC network. “To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2016-09-14 07:16:00 Russian hackers accused of leaking US Olympic athletes\' medical files (lien direct) The World Anti-Doping Agency (WADA) was hacked and confidential medical files of US Olympic athletes Simone Biles, Serena and Venus Williams and Elena Delle Donne were leaked online. The hackers dubbed the dump as “just the tip of the iceberg.”A group claiming to be the Fancy Bears' Hack Team took credit for the attack and accused American Olympic athletes of doping, of using “dirty methods to win.” Furthermore, the hackers claimed that although the US Olympic team had "played well but not fair,” it had “disgraced its name by tainted victories.”To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2016-09-13 17:09:52 Hackers smear Olympic athletes with data dump of medical files (lien direct) Hackers are trying to tarnish the U.S. Olympic team by releasing documents they claim show athletes including gymnast Simone Biles and tennis players Venus and Serena Williams used illegal substances during the Rio Games.The medical files, allegedly from the World Anti-Doping Agency, were posted Tuesday on a site bearing the name of the hacking group Fancy Bears. “Today we'd like to tell you about the U.S. Olympic team and their dirty methods to win,” said a message on the hackers' site.The World Anti-Doping Agency confirmed it had been hacked and blamed Fancy Bears, a Russian state-sponsored cyber espionage team that is also known as APT 28 -- the very same group that may have recently breached the Democratic National Committee.To read this article in full or to leave a comment, please click here APT 28
NetworkWorld.webp 2016-09-13 13:54:46 Russian hackers allegedly target the World Anti-Doping Agency (lien direct) The same Russian state-sponsored hackers that allegedly breached the Democratic National Committee may have also targeted the World Anti-Doping Agency.On Tuesday, the sports drug-testing agency blamed a recent breach of its network on a Russian hacking group known as APT 28 or Fancy Bear.The hackers gained access to the agency's database and stole information about  athletes including confidential medical data. Some of that data has already been publicly released, and the hackers have threatened to release more, the agency said in a statement.To read this article in full or to leave a comment, please click here APT 28
Last update at: 2024-04-29 07:07:43
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter