article thumbnail

Chinese Antivirus Firm Was Part of APT41 ‘Supply Chain’ Attack

Krebs on Security

One of the alleged hackers was first profiled here in 2012 as the owner of a Chinese antivirus firm. One of the men indicted as part of APT41 — now 35-year-old Tan DaiLin — was the subject of a 2012 KrebsOnSecurity story that sought to shed light on a Chinese antivirus product marketed as Anvisoft. Image: FBI. Image: DOJ.

Antivirus 357
article thumbnail

When Your Smart ID Card Reader Comes With Malware

Krebs on Security

Out of an abundance of caution, Mark submitted Saicoo’s drivers file to Virustotal.com , which simultaneously scans any shared files with more than five dozen antivirus and security products. “The Army Reserve started using CAC logon in May 2006,” Danberry wrote on his “About” page. Image: Militarycac.com.

Malware 337
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Top VC Firms in Cybersecurity of 2022

eSecurity Planet

Company Sector Year Status Vicarius Vulnerability management 2022 Private Dragos ICS and OT security 2021 Private Safeguard Cyber Risk management 2021 Private CyberGRX Risk management 2019 Private Signifyd Fraud protection 2018 Private RedOwl Security analytics 2015 Acquired: Forcepoint. AllegisCyber Investments. BVP Investments.

article thumbnail

Weathering Russian Winter: The Current State of Russian APTs

Security Boulevard

However, the Russian invasion of Ukraine has put the risk and incredible rate of advancement in Russian cyberattacks front and center – with much of the internet (and the world) caught in the crossfire. Antivirus companies like McAfee jumped on the opportunity to provide anti-APT products. What Is An APT?