article thumbnail

Russia-linked APT Sandworm was inside Ukraine telecoms giant Kyivstar for months

Security Affairs

The Sandworm group (aka BlackEnergy , UAC-0082 , Iron Viking , Voodoo Bear , and TeleBots ) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). In December, Kyivstar , the largest Ukraine service provider went down after a major cyber attack.

Mobile 90
article thumbnail

Insider Threat Alert as employees take data while leaving a Job

CyberSecurity Insiders

The London based company involved over 2000 IT respondents in the survey and found most of the employees stealing or taking data with them in an illusion that it will help them in their new job, either to please their new company bosses or to use the data to provide leads to their sales department.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers

Security Affairs

The Sandworm group (aka BlackEnergy , UAC-0082 , Iron Viking , Voodoo Bear , and TeleBots ) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). .” reads the advisory published by the CERT-UA. “Note (!)

article thumbnail

Why We Need To Talk About DigitALL

Jane Frankland

It’s run by the United Nation’s and this year, their theme was ‘DigitALL: Innovation & Technology for Gender Equality.’ IWD 2023 should have brought the theme of ‘DigitALL: Innovation & Technology for Gender Equality’ to the forefront, especially for anyone working in tech and cybersecurity.

Education 130
article thumbnail

Russia-linked Sandworm APT uses WinRAR in destructive attacks on Ukraine’s public sector

Security Affairs

The Sandworm group (aka BlackEnergy , UAC-0082 , Iron Viking , Voodoo Bear , and TeleBots ) has been active since 2000, it operates under the control of Unit 74455 of the Russian GRU’s Main Center for Special Technologies (GTsST). The CERT also provided Indicators of Compromise (IoCs) for these attacks.

VPN 86
article thumbnail

Tracing the Supply Chain Attack on Android

Krebs on Security

An online search for the term “yehuo” reveals an account on the Chinese Software Developer Network which uses that same nickname and references the domain blazefire[.]com. com via Domaintools.com shows the domain was assigned in 2015 to a company called “ Shanghai Blazefire Network Technology Co. com , buydudu[.]com

Mobile 247
article thumbnail

Google TAG warns of Russia-linked APT groups targeting Ukraine

Security Affairs

In Q1 2023, threat actors linked to Russia’s military intelligence service focused their phishing campaigns on Ukraine, with the country accounting for over 60% of observed Russian targeting. The campaigns have been relatively small in volume, sent from spoofed domains, and targeting users’ Gmail accounts.”